Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
gpufault.dll.dll

Overview

General Information

Sample name:gpufault.dll.dll
(renamed file extension from exe to dll)
Original sample name:gpufault.dll.exe
Analysis ID:1578369
MD5:72462ae450bb675eae4ec1ba6bcb8305
SHA1:c14355446cdc6786e9ef69180fc699d8cc17aecd
SHA256:1bcf12604f49243fbb260f7e52b485fef7e215c5462e63ba2106bcbb7f68e3fa
Tags:exeuser-pr0xylife
Infos:

Detection

BruteRatel
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Yara detected BruteRatel
AI detected suspicious sample
Allocates memory in foreign processes
Contains functionality to inject threads in other processes
Creates a thread in another existing process (thread injection)
Injects a PE file into a foreign processes
Injects code into the Windows Explorer (explorer.exe)
Modifies the context of a thread in another process (thread injection)
Sets debug register (to hijack the execution of another thread)
Sigma detected: RunDLL32 Spawning Explorer
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Checks if the current process is being debugged
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query locales information (e.g. system language)
Contains functionality to query network adapater information
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain checking for process token information
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains an invalid checksum
PE file contains more sections than normal
PE file contains sections with non-standard names
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • loaddll64.exe (PID: 7312 cmdline: loaddll64.exe "C:\Users\user\Desktop\gpufault.dll.dll" MD5: 763455F9DCB24DFEECC2B9D9F8D46D52)
    • conhost.exe (PID: 7320 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7400 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",#1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • rundll32.exe (PID: 7424 cmdline: rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",#1 MD5: EF3179D498793BF4234F708D3BE28633)
        • WerFault.exe (PID: 7568 cmdline: C:\Windows\system32\WerFault.exe -u -p 7424 -s 496 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
    • rundll32.exe (PID: 7408 cmdline: rundll32.exe C:\Users\user\Desktop\gpufault.dll.dll,DllMain MD5: EF3179D498793BF4234F708D3BE28633)
      • WerFault.exe (PID: 7576 cmdline: C:\Windows\system32\WerFault.exe -u -p 7408 -s 488 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
    • rundll32.exe (PID: 7632 cmdline: rundll32.exe C:\Users\user\Desktop\gpufault.dll.dll,GfeXcodeFunc MD5: EF3179D498793BF4234F708D3BE28633)
      • explorer.exe (PID: 1028 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
    • rundll32.exe (PID: 7700 cmdline: rundll32.exe C:\Users\user\Desktop\gpufault.dll.dll,GfeXcodeFuncEx MD5: EF3179D498793BF4234F708D3BE28633)
      • WerFault.exe (PID: 7764 cmdline: C:\Windows\system32\WerFault.exe -u -p 7700 -s 492 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
    • rundll32.exe (PID: 7932 cmdline: rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",DllMain MD5: EF3179D498793BF4234F708D3BE28633)
    • rundll32.exe (PID: 7940 cmdline: rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",GfeXcodeFunc MD5: EF3179D498793BF4234F708D3BE28633)
    • rundll32.exe (PID: 7952 cmdline: rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",GfeXcodeFuncEx MD5: EF3179D498793BF4234F708D3BE28633)
    • rundll32.exe (PID: 7968 cmdline: rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",NvOptimusEnablementCuda MD5: EF3179D498793BF4234F708D3BE28633)
      • WerFault.exe (PID: 6784 cmdline: C:\Windows\system32\WerFault.exe -u -p 7968 -s 496 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
    • rundll32.exe (PID: 7980 cmdline: rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",NVSDK_NGX_CUDA_Shutdown MD5: EF3179D498793BF4234F708D3BE28633)
    • rundll32.exe (PID: 7988 cmdline: rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",NVSDK_NGX_CUDA_ReleaseFeature MD5: EF3179D498793BF4234F708D3BE28633)
    • rundll32.exe (PID: 7996 cmdline: rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",NVSDK_NGX_CUDA_Init MD5: EF3179D498793BF4234F708D3BE28633)
    • rundll32.exe (PID: 8012 cmdline: rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",NVSDK_NGX_CUDA_GetScratchBufferSize MD5: EF3179D498793BF4234F708D3BE28633)
    • rundll32.exe (PID: 8052 cmdline: rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",NVSDK_NGX_CUDA_GetParameters MD5: EF3179D498793BF4234F708D3BE28633)
    • rundll32.exe (PID: 8060 cmdline: rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",NVSDK_NGX_CUDA_EvaluateFeature MD5: EF3179D498793BF4234F708D3BE28633)
    • rundll32.exe (PID: 8068 cmdline: rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",NVSDK_NGX_CUDA_CreateFeature MD5: EF3179D498793BF4234F708D3BE28633)
    • rundll32.exe (PID: 8076 cmdline: rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",GfeXcodeMontage MD5: EF3179D498793BF4234F708D3BE28633)
    • rundll32.exe (PID: 8096 cmdline: rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",GfeXcodeImageEx MD5: EF3179D498793BF4234F708D3BE28633)
    • rundll32.exe (PID: 8104 cmdline: rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",GfeXcodeImage MD5: EF3179D498793BF4234F708D3BE28633)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Brute Ratel C4, BruteRatelBrute Ratel C4 (BRC4) is a commercial framework for red-teaming and adversarial attack simulation, which made its first appearance in December 2020. It was specifically designed to evade detection by endpoint detection and response (EDR) and antivirus (AV) capabilities. BRC4 allows operators to deploy a backdoor agent known as Badger (aka BOLDBADGER) within a target environment.This agent enables arbitrary command execution, facilitating lateral movement, privilege escalation, and the establishment of additional persistence avenues. The Badger backdoor agent can communicate with a remote server via DNS over HTTPS, HTTP, HTTPS, SMB, and TCP, using custom encrypted channels. It supports a variety of backdoor commands including shell command execution, file transfers, file execution, and credential harvesting. Additionally, the Badger agent can perform tasks such as port scanning, screenshot capturing, and keystroke logging. Notably, in September 2022, a cracked version of Brute Ratel C4 was leaked in the cybercriminal underground, leading to its use by threat actors.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.brute_ratel_c4
No configs have been found
SourceRuleDescriptionAuthorStrings
00000010.00000002.3479968792.00000260C38BC000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BruteRatel_1Yara detected BruteRatelJoe Security
    0000000B.00000002.3478193493.00000207037A4000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BruteRatel_1Yara detected BruteRatelJoe Security
      0000000B.00000002.3477789509.000002070365C000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BruteRatel_1Yara detected BruteRatelJoe Security
        00000010.00000002.3479968792.00000260C392C000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BruteRatel_1Yara detected BruteRatelJoe Security
          00000010.00000003.3412211804.00000260C37DB000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BruteRatel_1Yara detected BruteRatelJoe Security
            Click to see the 4 entries

            System Summary

            barindex
            Source: Process startedAuthor: elhoim, CD_ROM_: Data: Command: C:\Windows\Explorer.EXE, CommandLine: C:\Windows\Explorer.EXE, CommandLine|base64offset|contains: , Image: C:\Windows\explorer.exe, NewProcessName: C:\Windows\explorer.exe, OriginalFileName: C:\Windows\explorer.exe, ParentCommandLine: rundll32.exe C:\Users\user\Desktop\gpufault.dll.dll,GfeXcodeFunc, ParentImage: C:\Windows\System32\rundll32.exe, ParentProcessId: 7632, ParentProcessName: rundll32.exe, ProcessCommandLine: C:\Windows\Explorer.EXE, ProcessId: 1028, ProcessName: explorer.exe
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: gpufault.dll.dllReversingLabs: Detection: 23%
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.0% probability
            Source: gpufault.dll.dllStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF
            Source: Binary string: C:\dvs\p4\build\sw\rel\gfclient\rel_03&3!ZxZQ9rbTQA!n8N>7T3de\GfeXCode\win7_amd64_release\GfeXCode64.pdb source: rundll32.exe, 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000005.00000002.2383872587.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000B.00000002.3480190804.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000C.00000002.2383576702.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2381287077.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000010.00000002.3480884922.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000011.00000002.2374550913.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000012.00000002.2433732268.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000015.00000002.2377836699.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000001A.00000002.2375651734.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000001B.00000002.2378915632.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000001C.00000002.2367865472.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmp, gpufault.dll.dll
            Source: Binary string: de\GfeXCode\win7_amd64_release\GfeXCode64.pdb source: rundll32.exe, 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000005.00000002.2383872587.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000B.00000002.3480190804.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000C.00000002.2383576702.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2381287077.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000010.00000002.3480884922.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000011.00000002.2374550913.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000012.00000002.2433732268.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000015.00000002.2377836699.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000001A.00000002.2375651734.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000001B.00000002.2378915632.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000001C.00000002.2367865472.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmp, gpufault.dll.dll
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86856A0 FindFirstFileExW,4_2_00007FF8A86856A0
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002077FF12BB0 FindFirstFileW,CreateFileW,SystemTimeToTzSpecificLocalTime,CreateFileW,SystemTimeToTzSpecificLocalTime,FindNextFileW,11_2_000002077FF12BB0
            Source: C:\Windows\System32\WerFault.exeFile opened: C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Jump to behavior
            Source: C:\Windows\System32\WerFault.exeFile opened: C:\ProgramData\Microsoft\Windows\Jump to behavior
            Source: C:\Windows\System32\WerFault.exeFile opened: C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_rundll32.exe_gpu_2cb5eecfada0578fd925b8fb75f122dc2c902f5e_790b1338_4a6e8b3f-d00d-4ffe-b52c-7069997444b1\Jump to behavior
            Source: C:\Windows\System32\WerFault.exeFile opened: C:\ProgramData\Microsoft\Windows\WER\Jump to behavior
            Source: C:\Windows\System32\WerFault.exeFile opened: C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_bad_module_info_59ea469c9cde70e5cc5fc8dc983f2f16bebbf3_85207d7d_99f64cc5-220c-40a6-a443-ae1f0170b272\Jump to behavior
            Source: C:\Windows\System32\WerFault.exeFile opened: C:\ProgramData\Microsoft\Windows\WER\ReportQueueJump to behavior

            Networking

            barindex
            Source: C:\Windows\System32\rundll32.exeNetwork Connect: 94.232.46.11 8817Jump to behavior
            Source: C:\Windows\System32\rundll32.exeNetwork Connect: 94.232.40.41 8817Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.5:49756 -> 94.232.40.41:8817
            Source: global trafficTCP traffic: 192.168.2.5:49904 -> 94.232.46.11:8817
            Source: Joe Sandbox ViewIP Address: 94.232.46.11 94.232.46.11
            Source: Joe Sandbox ViewIP Address: 94.232.40.41 94.232.40.41
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficDNS traffic detected: DNS query: muuxxu.com
            Source: global trafficDNS traffic detected: DNS query: cronoze.com
            Source: explorer.exe, 00000027.00000002.3483451712.0000000009B0B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000027.00000000.3159058846.0000000009AF9000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000027.00000000.3159058846.0000000009B0B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000027.00000002.3483451712.0000000009AF9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
            Source: explorer.exe, 00000027.00000000.3142664172.0000000000F13000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000027.00000002.3475320833.0000000000F13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.v
            Source: explorer.exe, 00000027.00000002.3483451712.0000000009B0B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000027.00000000.3159058846.0000000009AF9000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000027.00000000.3159058846.0000000009B0B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000027.00000002.3483451712.0000000009AF9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
            Source: explorer.exe, 00000027.00000002.3483451712.0000000009B0B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000027.00000000.3159058846.0000000009AF9000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000027.00000000.3159058846.0000000009B0B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000027.00000002.3483451712.0000000009AF9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
            Source: explorer.exe, 00000027.00000002.3483451712.0000000009B0B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000027.00000000.3159058846.0000000009AF9000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000027.00000000.3159058846.0000000009B0B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000027.00000002.3483451712.0000000009AF9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
            Source: explorer.exe, 00000027.00000002.3483451712.00000000099C0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000027.00000000.3159058846.00000000099C0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertGlobalRootG2.crlhttp://crl4.digicert.com/Di
            Source: rundll32.exe, 0000000B.00000003.3137981944.000002077FB30000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000003.3138031677.000002077FACE000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000003.3138031677.000002077FAFA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000003.3138142453.000002077FB32000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3479115762.000002077FB33000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3478798849.000002077FAFA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000003.3172595213.000002077FB33000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3478798849.000002077FAC4000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000002.3477075468.00000260BFBA5000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000003.3411892440.00000260BFBA2000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000002.3477075468.00000260BFB1E000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000002.3477075468.00000260BFB73000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000003.3411915498.00000260BFB73000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000002.3477075468.00000260BFB33000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://r11.i.lencr.org/0
            Source: rundll32.exe, 0000000B.00000003.3138031677.000002077FAFA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://r11.o.lencr.2
            Source: rundll32.exe, 0000000B.00000003.3137981944.000002077FB30000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000003.3138031677.000002077FACE000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000003.3138031677.000002077FAFA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000003.3138142453.000002077FB32000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3479115762.000002077FB33000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3478798849.000002077FAFA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000003.3172595213.000002077FB33000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3478798849.000002077FAC4000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000002.3477075468.00000260BFBA5000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000003.3411892440.00000260BFBA2000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000002.3477075468.00000260BFB1E000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000002.3477075468.00000260BFB73000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000003.3411915498.00000260BFB73000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000002.3477075468.00000260BFB33000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://r11.o.lencr.org0#
            Source: explorer.exe, 00000027.00000002.3482760380.0000000008890000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000027.00000002.3482706289.0000000008870000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000027.00000002.3481832203.0000000007DC0000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.micro
            Source: Amcache.hve.10.drString found in binary or memory: http://upx.sf.net
            Source: rundll32.exe, 00000010.00000002.3477075468.00000260BFB73000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000003.3411915498.00000260BFB73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://x1.c.le
            Source: rundll32.exe, 0000000B.00000003.3137981944.000002077FB30000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000003.3138031677.000002077FACE000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000003.3138031677.000002077FAFA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000003.3138142453.000002077FB32000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3479115762.000002077FB33000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3478798849.000002077FAFA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000003.3172595213.000002077FB33000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3478798849.000002077FAC4000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000002.3477075468.00000260BFBA5000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000003.3411892440.00000260BFBA2000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000002.3477075468.00000260BFB73000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000003.3411915498.00000260BFB73000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000002.3477075468.00000260BFB33000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
            Source: rundll32.exe, 0000000B.00000003.3137981944.000002077FB30000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000003.3138031677.000002077FACE000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000003.3138031677.000002077FAFA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000003.3138142453.000002077FB32000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3479115762.000002077FB33000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3478798849.000002077FAFA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000003.3172595213.000002077FB33000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3478798849.000002077FAC4000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000002.3477075468.00000260BFBA5000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000003.3411892440.00000260BFBA2000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000002.3477075468.00000260BFB73000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000003.3411915498.00000260BFB73000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000002.3477075468.00000260BFB33000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
            Source: explorer.exe, 00000027.00000002.3491179741.000000000C4DC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000027.00000000.3162188864.000000000C4DC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppcrobat.exe
            Source: explorer.exe, 00000027.00000000.3156801722.00000000076F8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000027.00000002.3480242871.00000000076F8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS
            Source: explorer.exe, 00000027.00000000.3159058846.0000000009ADB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000027.00000002.3483451712.0000000009ADB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/
            Source: explorer.exe, 00000027.00000002.3480242871.0000000007637000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000027.00000000.3156801722.0000000007637000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
            Source: explorer.exe, 00000027.00000000.3153606270.00000000035FA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000027.00000002.3478004014.00000000035FA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.coml
            Source: rundll32.exe, 00000010.00000003.2712641891.00000260BFB3A000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000002.3477075468.00000260BFB33000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cronoze.com/
            Source: rundll32.exe, 0000000B.00000003.3138031677.000002077FACE000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3478798849.000002077FAC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cronoze.com/%
            Source: rundll32.exe, 00000010.00000003.2712641891.00000260BFB3A000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000002.3477075468.00000260BFB33000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cronoze.com/e
            Source: rundll32.exe, 0000000B.00000003.3138031677.000002077FACE000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3478798849.000002077FAC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cronoze.com/y
            Source: rundll32.exe, 0000000B.00000002.3478798849.000002077FA6E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cronoze.com:8817/
            Source: rundll32.exe, 00000010.00000003.2712641891.00000260BFB3A000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000003.2712641891.00000260BFB1F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000003.3411915498.00000260BFB73000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000002.3477075468.00000260BFB33000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cronoze.com:8817/intel.php
            Source: rundll32.exe, 00000010.00000003.2712641891.00000260BFB3A000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000002.3477075468.00000260BFB33000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cronoze.com:8817/intel.phpn
            Source: rundll32.exe, 0000000B.00000003.3138031677.000002077FACE000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3478798849.000002077FAC4000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000003.3411915498.00000260BFB56000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000002.3477075468.00000260BFB57000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000002.3477075468.00000260BFB33000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cronoze.com:8817/pentium.php
            Source: rundll32.exe, 00000010.00000003.3411915498.00000260BFB56000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000002.3477075468.00000260BFB57000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cronoze.com:8817/pentium.php.
            Source: rundll32.exe, 0000000B.00000003.3138031677.000002077FACE000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3478798849.000002077FAC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cronoze.com:8817/pentium.phpB
            Source: rundll32.exe, 0000000B.00000003.3138031677.000002077FACE000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3478798849.000002077FAC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cronoze.com:8817/pentium.phpu
            Source: rundll32.exe, 00000010.00000002.3477075468.00000260BFB33000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cronoze.com:8817/pentium.phpz
            Source: explorer.exe, 00000027.00000002.3487535607.000000000AF1D000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://dogirafer.com/test/
            Source: explorer.exe, 00000027.00000002.3487535607.000000000AF1D000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://dogirafer.com/test/t/
            Source: explorer.exe, 00000027.00000000.3159058846.0000000009B95000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000027.00000002.3483451712.0000000009B95000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://excel.office.com
            Source: rundll32.exe, 0000000B.00000003.3138031677.000002077FACE000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000003.3138031677.000002077FAFA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3478798849.000002077FAC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://muuxxu.com/
            Source: rundll32.exe, 0000000B.00000003.3138031677.000002077FACE000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3478798849.000002077FAC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://muuxxu.com/1
            Source: rundll32.exe, 0000000B.00000003.3138031677.000002077FAFA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://muuxxu.com/n
            Source: rundll32.exe, 0000000B.00000003.3138031677.000002077FACE000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3478798849.000002077FAC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://muuxxu.com:8817/intel.phpP
            Source: rundll32.exe, 0000000B.00000003.3138031677.000002077FACE000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3478798849.000002077FAC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://muuxxu.com:8817/intel.phpm
            Source: rundll32.exe, 0000000B.00000002.3478798849.000002077FAFA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://muuxxu.com:8817/pentium.php
            Source: rundll32.exe, 0000000B.00000003.3138031677.000002077FAFA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://muuxxu.com:8817/pentium.php;
            Source: rundll32.exe, 0000000B.00000003.3138031677.000002077FAFA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://muuxxu.com:8817/pentium.phpu
            Source: explorer.exe, 00000027.00000000.3159058846.0000000009B95000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000027.00000002.3483451712.0000000009D42000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://outlook.com
            Source: explorer.exe, 00000027.00000002.3491179741.000000000C460000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.comcember
            Source: explorer.exe, 00000027.00000002.3483451712.00000000099C0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000027.00000000.3159058846.00000000099C0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/)s
            Source: explorer.exe, 00000027.00000002.3483451712.00000000099C0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000027.00000000.3159058846.00000000099C0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://word.office.comon
            Source: C:\Windows\System32\rundll32.exeCode function: 11_3_000002070328D2E0 NtProtectVirtualMemory,11_3_000002070328D2E0
            Source: C:\Windows\System32\rundll32.exeCode function: 11_3_000002070328D270 NtAllocateVirtualMemory,11_3_000002070328D270
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002077FF24FF0 NtQueueApcThread,11_2_000002077FF24FF0
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002077FF24BE0 NtProtectVirtualMemory,11_2_000002077FF24BE0
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002077FEF17B0 NtClose,11_2_000002077FEF17B0
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002077FF0F3A0 CreateToolhelp32Snapshot,Thread32First,NtSuspendThread,NtResumeThread,Thread32Next,NtClose,11_2_000002077FF0F3A0
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002077FF24360 NtCreateThreadEx,11_2_000002077FF24360
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002077FF24740 NtFreeVirtualMemory,11_2_000002077FF24740
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002077FF23F40 NtAllocateVirtualMemory,11_2_000002077FF23F40
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002077FF17AE0 CreateToolhelp32Snapshot,Process32FirstW,GetTokenInformation,GetTokenInformation,LookupAccountSidW,K32GetProcessImageFileNameW,NtClose,NtClose,Process32NextW,11_2_000002077FF17AE0
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002077FF07A50 NtSetContextThread,11_2_000002077FF07A50
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002077FF245F0 NtDuplicateObject,11_2_000002077FF245F0
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002077FEF71B0 NtClose,11_2_000002077FEF71B0
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002077FF055C0 NtClose,NtTerminateThread,11_2_000002077FF055C0
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002077FF251C0 NtReadVirtualMemory,11_2_000002077FF251C0
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002077FF08149 NtSetContextThread,11_2_000002077FF08149
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018004437C0_2_000000018004437C
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800377880_2_0000000180037788
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800147EC0_2_00000001800147EC
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018002600C0_2_000000018002600C
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018002A01C0_2_000000018002A01C
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800190200_2_0000000180019020
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800478340_2_0000000180047834
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800130780_2_0000000180013078
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018003D08C0_2_000000018003D08C
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800268900_2_0000000180026890
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800158A00_2_00000001800158A0
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800330A80_2_00000001800330A8
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018003A9040_2_000000018003A904
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018003D91C0_2_000000018003D91C
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001B9240_2_000000018001B924
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001B1380_2_000000018001B138
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018003713C0_2_000000018003713C
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800329B40_2_00000001800329B4
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800279B80_2_00000001800279B8
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180042A100_2_0000000180042A10
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180045A600_2_0000000180045A60
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800332780_2_0000000180033278
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001F28C0_2_000000018001F28C
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018003B2940_2_000000018003B294
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001FA9C0_2_000000018001FA9C
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800462C40_2_00000001800462C4
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000A3140_2_000000018000A314
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180013BA00_2_0000000180013BA0
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800193F00_2_00000001800193F0
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800423EC0_2_00000001800423EC
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001A47C0_2_000000018001A47C
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018003B5080_2_000000018003B508
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800125500_2_0000000180012550
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018003A5540_2_000000018003A554
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180008D6C0_2_0000000180008D6C
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180029D900_2_0000000180029D90
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180032E140_2_0000000180032E14
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018004363C0_2_000000018004363C
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180048E5A0_2_0000000180048E5A
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180036E700_2_0000000180036E70
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180015EA00_2_0000000180015EA0
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800176E40_2_00000001800176E4
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018003E7040_2_000000018003E704
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800167440_2_0000000180016744
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018002FF500_2_000000018002FF50
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180024F600_2_0000000180024F60
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000AF740_2_000000018000AF74
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800097A80_2_00000001800097A8
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800197C00_2_00000001800197C0
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000014F6D71C4DC0_2_0000014F6D71C4DC
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000014F6D70AD640_2_0000014F6D70AD64
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000014F6D6E9D400_2_0000014F6D6E9D40
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000014F6D6F35240_2_0000014F6D6F3524
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000014F6D6F4B740_2_0000014F6D6F4B74
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000014F6D6FB4500_2_0000014F6D6FB450
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000014F6D6F6E740_2_0000014F6D6F6E74
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000014F6D6EBF480_2_0000014F6D6EBF48
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000014F6D717E440_2_0000014F6D717E44
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000014F6D6F68740_2_0000014F6D6F6874
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000014F6D71407C0_2_0000014F6D71407C
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000014F6D706FE00_2_0000014F6D706FE0
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000014F6D6F57C00_2_0000014F6D6F57C0
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000014F6D6FA7940_2_0000014F6D6FA794
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000014F6D6EA77C0_2_0000014F6D6EA77C
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000014F6D71E0600_2_0000014F6D71E060
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000014F6D6F404C0_2_0000014F6D6F404C
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000014F6D70AFF00_2_0000014F6D70AFF0
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000014F6D6EB2E80_2_0000014F6D6EB2E8
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000014F6D7239E40_2_0000014F6D7239E4
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000014F6D71C2680_2_0000014F6D71C268
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A869A4C04_2_00007FF8A869A4C0
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86829204_2_00007FF8A8682920
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86829204_2_00007FF8A8682920
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A869AA304_2_00007FF8A869AA30
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86829204_2_00007FF8A8682920
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86829204_2_00007FF8A8682920
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A868AF904_2_00007FF8A868AF90
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A87A2E504_2_00007FF8A87A2E50
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86829204_2_00007FF8A8682920
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86829204_2_00007FF8A8682920
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86829204_2_00007FF8A8682920
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A869A1004_2_00007FF8A869A100
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A869A2504_2_00007FF8A869A250
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A8684BE04_2_00007FF8A8684BE0
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A869A3604_2_00007FF8A869A360
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86829204_2_00007FF8A8682920
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A869A3C04_2_00007FF8A869A3C0
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86829204_2_00007FF8A8682920
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A869A6E04_2_00007FF8A869A6E0
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86829204_2_00007FF8A8682920
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86829204_2_00007FF8A8682920
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A869A8A04_2_00007FF8A869A8A0
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86829204_2_00007FF8A8682920
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86842A04_2_00007FF8A86842A0
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A868C7B04_2_00007FF8A868C7B0
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86883004_2_00007FF8A8688300
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86829204_2_00007FF8A8682920
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86829204_2_00007FF8A8682920
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86842A04_2_00007FF8A86842A0
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86842A04_2_00007FF8A86842A0
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86883004_2_00007FF8A8688300
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86829204_2_00007FF8A8682920
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86829204_2_00007FF8A8682920
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A8688CC04_2_00007FF8A8688CC0
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86829204_2_00007FF8A8682920
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A8688CC04_2_00007FF8A8688CC0
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86883004_2_00007FF8A8688300
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A87938E04_2_00007FF8A87938E0
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86829204_2_00007FF8A8682920
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86842A04_2_00007FF8A86842A0
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86840B04_2_00007FF8A86840B0
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86855B04_2_00007FF8A86855B0
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A8681D604_2_00007FF8A8681D60
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86830504_2_00007FF8A8683050
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86870204_2_00007FF8A8687020
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A87C81504_2_00007FF8A87C8150
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A868E5904_2_00007FF8A868E590
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A87B03E04_2_00007FF8A87B03E0
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A868F5C04_2_00007FF8A868F5C0
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A868D0C04_2_00007FF8A868D0C0
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86939704_2_00007FF8A8693970
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86954B04_2_00007FF8A86954B0
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A868EB004_2_00007FF8A868EB00
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A868FAC04_2_00007FF8A868FAC0
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86838704_2_00007FF8A8683870
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A8684BE04_2_00007FF8A8684BE0
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86838704_2_00007FF8A8683870
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A87920B04_2_00007FF8A87920B0
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86838704_2_00007FF8A8683870
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A869A0A04_2_00007FF8A869A0A0
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86877804_2_00007FF8A8687780
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A88A91F84_2_00007FF8A88A91F8
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86945D04_2_00007FF8A86945D0
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A868CA504_2_00007FF8A868CA50
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A87A14104_2_00007FF8A87A1410
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A868D4C04_2_00007FF8A868D4C0
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86918D04_2_00007FF8A86918D0
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A8681D704_2_00007FF8A8681D70
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86837904_2_00007FF8A8683790
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A8683C804_2_00007FF8A8683C80
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A868F8604_2_00007FF8A868F860
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A868DAB04_2_00007FF8A868DAB0
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A8687F104_2_00007FF8A8687F10
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86958904_2_00007FF8A8695890
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86818B04_2_00007FF8A86818B0
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A8684F204_2_00007FF8A8684F20
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A868B0104_2_00007FF8A868B010
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A868E6804_2_00007FF8A868E680
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A868E6804_2_00007FF8A868E680
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86859E04_2_00007FF8A86859E0
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86964E04_2_00007FF8A86964E0
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86837904_2_00007FF8A8683790
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86838E04_2_00007FF8A86838E0
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A88B78A44_2_00007FF8A88B78A4
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A868B7804_2_00007FF8A868B780
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86851604_2_00007FF8A8685160
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86838304_2_00007FF8A8683830
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86855E04_2_00007FF8A86855E0
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A868B0904_2_00007FF8A868B090
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86888B04_2_00007FF8A86888B0
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86851604_2_00007FF8A8685160
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86960E04_2_00007FF8A86960E0
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A868C9304_2_00007FF8A868C930
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A87AC2004_2_00007FF8A87AC200
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86960E04_2_00007FF8A86960E0
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86857B04_2_00007FF8A86857B0
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86817104_2_00007FF8A8681710
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86876B04_2_00007FF8A86876B0
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86834504_2_00007FF8A8683450
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86834504_2_00007FF8A8683450
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A8681AA04_2_00007FF8A8681AA0
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86834504_2_00007FF8A8683450
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86822104_2_00007FF8A8682210
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86834504_2_00007FF8A8683450
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018004437C4_2_000000018004437C
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800377884_2_0000000180037788
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800147EC4_2_00000001800147EC
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180008D6C4_2_0000000180008D6C
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180048E5A4_2_0000000180048E5A
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180024F604_2_0000000180024F60
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800190204_2_0000000180019020
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018003D08C4_2_000000018003D08C
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800193F04_2_00000001800193F0
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800097A84_2_00000001800097A8
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800197C04_2_00000001800197C0
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800158A04_2_00000001800158A0
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018003D91C4_2_000000018003D91C
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180045A604_2_0000000180045A60
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180029D904_2_0000000180029D90
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180015EA04_2_0000000180015EA0
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002600C4_2_000000018002600C
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002A01C4_2_000000018002A01C
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800462C44_2_00000001800462C4
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000A3144_2_000000018000A314
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800423EC4_2_00000001800423EC
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001A47C4_2_000000018001A47C
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800125504_2_0000000180012550
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018003A5544_2_000000018003A554
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018003E7044_2_000000018003E704
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800167444_2_0000000180016744
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800268904_2_0000000180026890
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018003A9044_2_000000018003A904
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800329B44_2_00000001800329B4
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180042A104_2_0000000180042A10
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180032E144_2_0000000180032E14
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180036E704_2_0000000180036E70
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000AF744_2_000000018000AF74
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800130784_2_0000000180013078
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800330A84_2_00000001800330A8
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001B1384_2_000000018001B138
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018003713C4_2_000000018003713C
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800332784_2_0000000180033278
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001F28C4_2_000000018001F28C
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018003B2944_2_000000018003B294
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018003B5084_2_000000018003B508
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018004363C4_2_000000018004363C
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800176E44_2_00000001800176E4
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800478344_2_0000000180047834
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001B9244_2_000000018001B924
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800279B84_2_00000001800279B8
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001FA9C4_2_000000018001FA9C
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180013BA04_2_0000000180013BA0
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002FF504_2_000000018002FF50
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000002CA6ABE57C04_2_000002CA6ABE57C0
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000002CA6ABE4B744_2_000002CA6ABE4B74
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000002CA6ABE68744_2_000002CA6ABE6874
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000002CA6ABEA7944_2_000002CA6ABEA794
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000002CA6ABDA77C4_2_000002CA6ABDA77C
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000002CA6ABD9D404_2_000002CA6ABD9D40
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000002CA6AC0E0604_2_000002CA6AC0E060
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000002CA6ABEB4504_2_000002CA6ABEB450
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000002CA6ABE35244_2_000002CA6ABE3524
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000002CA6ABDB2E84_2_000002CA6ABDB2E8
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000002CA6ABFAD644_2_000002CA6ABFAD64
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000002CA6ABFAFF04_2_000002CA6ABFAFF0
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018004437C5_2_000000018004437C
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800377885_2_0000000180037788
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800147EC5_2_00000001800147EC
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018002600C5_2_000000018002600C
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018002A01C5_2_000000018002A01C
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800190205_2_0000000180019020
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800478345_2_0000000180047834
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800130785_2_0000000180013078
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018003D08C5_2_000000018003D08C
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800268905_2_0000000180026890
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800158A05_2_00000001800158A0
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800330A85_2_00000001800330A8
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018003A9045_2_000000018003A904
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018003D91C5_2_000000018003D91C
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001B9245_2_000000018001B924
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001B1385_2_000000018001B138
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018003713C5_2_000000018003713C
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800329B45_2_00000001800329B4
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800279B85_2_00000001800279B8
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180042A105_2_0000000180042A10
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180045A605_2_0000000180045A60
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800332785_2_0000000180033278
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001F28C5_2_000000018001F28C
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018003B2945_2_000000018003B294
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001FA9C5_2_000000018001FA9C
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800462C45_2_00000001800462C4
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000A3145_2_000000018000A314
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180013BA05_2_0000000180013BA0
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800193F05_2_00000001800193F0
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800423EC5_2_00000001800423EC
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001A47C5_2_000000018001A47C
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018003B5085_2_000000018003B508
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800125505_2_0000000180012550
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018003A5545_2_000000018003A554
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180008D6C5_2_0000000180008D6C
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180029D905_2_0000000180029D90
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180032E145_2_0000000180032E14
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018004363C5_2_000000018004363C
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180048E5A5_2_0000000180048E5A
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180036E705_2_0000000180036E70
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180015EA05_2_0000000180015EA0
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800176E45_2_00000001800176E4
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018003E7045_2_000000018003E704
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800167445_2_0000000180016744
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018002FF505_2_000000018002FF50
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180024F605_2_0000000180024F60
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000AF745_2_000000018000AF74
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800097A85_2_00000001800097A8
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800197C05_2_00000001800197C0
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000214B7B8BF485_2_00000214B7B8BF48
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000214B7B8A77C5_2_00000214B7B8A77C
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000214B7BB7E445_2_00000214B7BB7E44
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000214B7B96E745_2_00000214B7B96E74
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000214B7B89D405_2_00000214B7B89D40
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000214B7B935245_2_00000214B7B93524
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000214B7BAAD645_2_00000214B7BAAD64
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000214B7BBC4DC5_2_00000214B7BBC4DC
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000214B7B9B4505_2_00000214B7B9B450
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000214B7B94B745_2_00000214B7B94B74
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000214B7B8B2E85_2_00000214B7B8B2E8
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000214B7BBC2685_2_00000214B7BBC268
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000214B7BC39E45_2_00000214B7BC39E4
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000214B7B9404C5_2_00000214B7B9404C
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000214B7BB407C5_2_00000214B7BB407C
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000214B7B968745_2_00000214B7B96874
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000214B7BBE0605_2_00000214B7BBE060
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000214B7B957C05_2_00000214B7B957C0
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000214B7B9A7945_2_00000214B7B9A794
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000214B7BAAFF05_2_00000214B7BAAFF0
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000214B7BA6FE05_2_00000214B7BA6FE0
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000000018004437C11_2_000000018004437C
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000000018003778811_2_0000000180037788
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_00000001800147EC11_2_00000001800147EC
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000000018002600C11_2_000000018002600C
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000000018002A01C11_2_000000018002A01C
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000000018001902011_2_0000000180019020
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000000018004783411_2_0000000180047834
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000000018001307811_2_0000000180013078
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000000018003D08C11_2_000000018003D08C
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000000018002689011_2_0000000180026890
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_00000001800158A011_2_00000001800158A0
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_00000001800330A811_2_00000001800330A8
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000000018003A90411_2_000000018003A904
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000000018003D91C11_2_000000018003D91C
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000000018001B92411_2_000000018001B924
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000000018001B13811_2_000000018001B138
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000000018003713C11_2_000000018003713C
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_00000001800329B411_2_00000001800329B4
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_00000001800279B811_2_00000001800279B8
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_0000000180042A1011_2_0000000180042A10
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_0000000180045A6011_2_0000000180045A60
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000000018003327811_2_0000000180033278
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000000018001F28C11_2_000000018001F28C
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000000018003B29411_2_000000018003B294
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000000018001FA9C11_2_000000018001FA9C
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_00000001800462C411_2_00000001800462C4
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000000018000A31411_2_000000018000A314
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_0000000180013BA011_2_0000000180013BA0
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_00000001800193F011_2_00000001800193F0
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_00000001800423EC11_2_00000001800423EC
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000000018001A47C11_2_000000018001A47C
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000000018003B50811_2_000000018003B508
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000000018001255011_2_0000000180012550
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000000018003A55411_2_000000018003A554
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_0000000180008D6C11_2_0000000180008D6C
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_0000000180029D9011_2_0000000180029D90
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_0000000180032E1411_2_0000000180032E14
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000000018004363C11_2_000000018004363C
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_0000000180048E5A11_2_0000000180048E5A
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_0000000180036E7011_2_0000000180036E70
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_0000000180015EA011_2_0000000180015EA0
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_00000001800176E411_2_00000001800176E4
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000000018003E70411_2_000000018003E704
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000000018001674411_2_0000000180016744
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000000018002FF5011_2_000000018002FF50
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_0000000180024F6011_2_0000000180024F60
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000000018000AF7411_2_000000018000AF74
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_00000001800097A811_2_00000001800097A8
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_00000001800197C011_2_00000001800197C0
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002070144C26811_2_000002070144C268
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002070141B2E811_2_000002070141B2E8
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_00000207014539E411_2_00000207014539E4
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002070142B45011_2_000002070142B450
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002070142352411_2_0000020701423524
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002070144C4DC11_2_000002070144C4DC
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_0000020701424B7411_2_0000020701424B74
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_0000020701426E7411_2_0000020701426E74
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_0000020701447E4411_2_0000020701447E44
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_0000020701419D4011_2_0000020701419D40
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002070143AD6411_2_000002070143AD64
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002070142687411_2_0000020701426874
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002070144407C11_2_000002070144407C
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002070142404C11_2_000002070142404C
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002070144E06011_2_000002070144E060
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002070141A77C11_2_000002070141A77C
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002070142A79411_2_000002070142A794
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002070141BF4811_2_000002070141BF48
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002070143AFF011_2_000002070143AFF0
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_00000207014257C011_2_00000207014257C0
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_0000020701436FE011_2_0000020701436FE0
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002077FF12BB011_2_000002077FF12BB0
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002077FF055C011_2_000002077FF055C0
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002077FF0912011_2_000002077FF09120
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002077FF0A10011_2_000002077FF0A100
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002077FEF950011_2_000002077FEF9500
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002077FF0B4E011_2_000002077FF0B4E0
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002077FF2149011_2_000002077FF21490
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002077FF2282011_2_000002077FF22820
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002077FF0CBE011_2_000002077FF0CBE0
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002077FF1FBC011_2_000002077FF1FBC0
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002077FF113A311_2_000002077FF113A3
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002077FF22F6011_2_000002077FF22F60
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002077FEFA73011_2_000002077FEFA730
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002077FF21F4011_2_000002077FF21F40
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002077FF166E011_2_000002077FF166E0
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002077FF0BED011_2_000002077FF0BED0
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002077FEF66C011_2_000002077FEF66C0
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002077FF182A011_2_000002077FF182A0
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002077FF016A011_2_000002077FF016A0
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002077FF042A011_2_000002077FF042A0
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002077FF1722011_2_000002077FF17220
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002077FF2021011_2_000002077FF20210
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002077FEF99D011_2_000002077FEF99D0
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002077FF1B5E011_2_000002077FF1B5E0
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002077FF155E011_2_000002077FF155E0
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002077FF04DB011_2_000002077FF04DB0
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002077FEF5D6011_2_000002077FEF5D60
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002077FF1455011_2_000002077FF14550
            Source: C:\Windows\System32\rundll32.exeCode function: String function: 0000000180007B54 appears 51 times
            Source: C:\Windows\System32\rundll32.exeCode function: String function: 000000018002CC54 appears 117 times
            Source: C:\Windows\System32\rundll32.exeCode function: String function: 00000001800389F4 appears 48 times
            Source: C:\Windows\System32\rundll32.exeCode function: String function: 00007FF8A86ACF20 appears 62 times
            Source: C:\Windows\System32\rundll32.exeCode function: String function: 00007FF8A86AA4B0 appears 324 times
            Source: C:\Windows\System32\rundll32.exeCode function: String function: 00007FF8A89B0390 appears 72 times
            Source: C:\Windows\System32\rundll32.exeCode function: String function: 00007FF8A8690370 appears 32 times
            Source: C:\Windows\System32\rundll32.exeCode function: String function: 00007FF8A86ABAB0 appears 196 times
            Source: C:\Windows\System32\rundll32.exeCode function: String function: 0000000180007B1C appears 114 times
            Source: C:\Windows\System32\rundll32.exeCode function: String function: 00000001800020F0 appears 42 times
            Source: C:\Windows\System32\loaddll64.exeCode function: String function: 0000000180007B1C appears 38 times
            Source: C:\Windows\System32\loaddll64.exeCode function: String function: 000000018002CC54 appears 39 times
            Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7424 -s 496
            Source: gpufault.dll.dllStatic PE information: Number of sections : 12 > 10
            Source: gpufault.dll.dllBinary or memory string: OriginalFilenameGfeXCode.dll` vs gpufault.dll.dll
            Source: classification engineClassification label: mal100.troj.evad.winDLL@44/18@7/2
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A8691180 FreeLibrary,FreeLibrary,GetModuleFileNameW,GetLastError,FormatMessageW,4_2_00007FF8A8691180
            Source: C:\Windows\System32\rundll32.exeCode function: 11_3_00007DF410EF0000 CreateToolhelp32Snapshot,Process32First,Process32Next,11_3_00007DF410EF0000
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A868CA80 CoCreateInstance,4_2_00007FF8A868CA80
            Source: C:\Windows\System32\rundll32.exeFile created: C:\Users\user\NTUSER.DAT.NotJump to behavior
            Source: C:\Windows\System32\rundll32.exeMutant created: NULL
            Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7408
            Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7424
            Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7700
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7320:120:WilError_03
            Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7968
            Source: C:\Windows\System32\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\9c383dc9-dcc8-4145-b10c-8f6b72cc2cc8Jump to behavior
            Source: gpufault.dll.dllStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Windows\System32\loaddll64.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\gpufault.dll.dll,DllMain
            Source: gpufault.dll.dllReversingLabs: Detection: 23%
            Source: unknownProcess created: C:\Windows\System32\loaddll64.exe loaddll64.exe "C:\Users\user\Desktop\gpufault.dll.dll"
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",#1
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\gpufault.dll.dll,DllMain
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",#1
            Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7424 -s 496
            Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7408 -s 488
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\gpufault.dll.dll,GfeXcodeFunc
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\gpufault.dll.dll,GfeXcodeFuncEx
            Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7700 -s 492
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",DllMain
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",GfeXcodeFunc
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",GfeXcodeFuncEx
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",NvOptimusEnablementCuda
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",NVSDK_NGX_CUDA_Shutdown
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",NVSDK_NGX_CUDA_ReleaseFeature
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",NVSDK_NGX_CUDA_Init
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",NVSDK_NGX_CUDA_GetScratchBufferSize
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",NVSDK_NGX_CUDA_GetParameters
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",NVSDK_NGX_CUDA_EvaluateFeature
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",NVSDK_NGX_CUDA_CreateFeature
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",GfeXcodeMontage
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",GfeXcodeImageEx
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",GfeXcodeImage
            Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7968 -s 496
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",#1Jump to behavior
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\gpufault.dll.dll,DllMainJump to behavior
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\gpufault.dll.dll,GfeXcodeFuncJump to behavior
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\gpufault.dll.dll,GfeXcodeFuncExJump to behavior
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",DllMainJump to behavior
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",GfeXcodeFuncJump to behavior
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",GfeXcodeFuncExJump to behavior
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",NvOptimusEnablementCudaJump to behavior
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",NVSDK_NGX_CUDA_ShutdownJump to behavior
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",NVSDK_NGX_CUDA_ReleaseFeatureJump to behavior
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",NVSDK_NGX_CUDA_InitJump to behavior
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",NVSDK_NGX_CUDA_GetScratchBufferSizeJump to behavior
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",NVSDK_NGX_CUDA_GetParametersJump to behavior
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",NVSDK_NGX_CUDA_EvaluateFeatureJump to behavior
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",NVSDK_NGX_CUDA_CreateFeatureJump to behavior
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",GfeXcodeMontageJump to behavior
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",GfeXcodeImageExJump to behavior
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",GfeXcodeImageJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",#1Jump to behavior
            Source: C:\Windows\System32\loaddll64.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Windows\System32\loaddll64.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\System32\loaddll64.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\loaddll64.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\loaddll64.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: dsrole.dll
            Source: C:\Windows\System32\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: gpufault.dll.dllStatic PE information: Virtual size of .text is bigger than: 0x100000
            Source: gpufault.dll.dllStatic PE information: Image base 0x180000000 > 0x60000000
            Source: gpufault.dll.dllStatic file information: File size 3954176 > 1048576
            Source: gpufault.dll.dllStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x251200
            Source: gpufault.dll.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
            Source: gpufault.dll.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
            Source: gpufault.dll.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
            Source: gpufault.dll.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: gpufault.dll.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
            Source: gpufault.dll.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
            Source: gpufault.dll.dllStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF
            Source: gpufault.dll.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: Binary string: C:\dvs\p4\build\sw\rel\gfclient\rel_03&3!ZxZQ9rbTQA!n8N>7T3de\GfeXCode\win7_amd64_release\GfeXCode64.pdb source: rundll32.exe, 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000005.00000002.2383872587.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000B.00000002.3480190804.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000C.00000002.2383576702.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2381287077.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000010.00000002.3480884922.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000011.00000002.2374550913.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000012.00000002.2433732268.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000015.00000002.2377836699.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000001A.00000002.2375651734.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000001B.00000002.2378915632.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000001C.00000002.2367865472.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmp, gpufault.dll.dll
            Source: Binary string: de\GfeXCode\win7_amd64_release\GfeXCode64.pdb source: rundll32.exe, 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000005.00000002.2383872587.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000B.00000002.3480190804.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000C.00000002.2383576702.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2381287077.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000010.00000002.3480884922.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000011.00000002.2374550913.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000012.00000002.2433732268.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000015.00000002.2377836699.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000001A.00000002.2375651734.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000001B.00000002.2378915632.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000001C.00000002.2367865472.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmp, gpufault.dll.dll
            Source: gpufault.dll.dllStatic PE information: real checksum: 0x32b556 should be: 0x3d4d56
            Source: gpufault.dll.dllStatic PE information: section name: .giats
            Source: gpufault.dll.dllStatic PE information: section name: minATL
            Source: gpufault.dll.dllStatic PE information: section name: .00cfg
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018002CF10 push rsp; iretd 0_2_000000018002CF11
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000014F6D6F8D98 push ebp; iretd 0_2_0000014F6D6F8D9C
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002CF10 push rsp; iretd 4_2_000000018002CF11
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000002CA6ABE8D98 push ebp; iretd 4_2_000002CA6ABE8D9C
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018002CF10 push rsp; iretd 5_2_000000018002CF11
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000214B7B98D98 push ebp; iretd 5_2_00000214B7B98D9C
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000000018002CF10 push rsp; iretd 11_2_000000018002CF11
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_0000020701428D98 push ebp; iretd 11_2_0000020701428D9C
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800329B4 GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_00000001800329B4
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\rundll32.exeCode function: GetUserNameW,GetComputerNameExW,GetComputerNameExW,GetTokenInformation,GetNativeSystemInfo,GetAdaptersInfo,GetAdaptersInfo,11_2_000002077FF14D00
            Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 682
            Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 657
            Source: C:\Windows\System32\rundll32.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
            Source: C:\Windows\System32\loaddll64.exeAPI coverage: 7.6 %
            Source: C:\Windows\System32\rundll32.exeAPI coverage: 1.1 %
            Source: C:\Windows\System32\rundll32.exeAPI coverage: 7.7 %
            Source: C:\Windows\System32\loaddll64.exe TID: 7316Thread sleep time: -120000s >= -30000sJump to behavior
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\explorer.exeLast function: Thread delayed
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86856A0 FindFirstFileExW,4_2_00007FF8A86856A0
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002077FF12BB0 FindFirstFileW,CreateFileW,SystemTimeToTzSpecificLocalTime,CreateFileW,SystemTimeToTzSpecificLocalTime,FindNextFileW,11_2_000002077FF12BB0
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A868D230 GetSystemInfo,4_2_00007FF8A868D230
            Source: C:\Windows\System32\loaddll64.exeThread delayed: delay time: 120000Jump to behavior
            Source: C:\Windows\System32\WerFault.exeFile opened: C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Jump to behavior
            Source: C:\Windows\System32\WerFault.exeFile opened: C:\ProgramData\Microsoft\Windows\Jump to behavior
            Source: C:\Windows\System32\WerFault.exeFile opened: C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_rundll32.exe_gpu_2cb5eecfada0578fd925b8fb75f122dc2c902f5e_790b1338_4a6e8b3f-d00d-4ffe-b52c-7069997444b1\Jump to behavior
            Source: C:\Windows\System32\WerFault.exeFile opened: C:\ProgramData\Microsoft\Windows\WER\Jump to behavior
            Source: C:\Windows\System32\WerFault.exeFile opened: C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_bad_module_info_59ea469c9cde70e5cc5fc8dc983f2f16bebbf3_85207d7d_99f64cc5-220c-40a6-a443-ae1f0170b272\Jump to behavior
            Source: C:\Windows\System32\WerFault.exeFile opened: C:\ProgramData\Microsoft\Windows\WER\ReportQueueJump to behavior
            Source: explorer.exe, 00000027.00000002.3480242871.00000000076F8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}99105f770555d7dd
            Source: Amcache.hve.10.drBinary or memory string: VMware
            Source: explorer.exe, 00000027.00000000.3159058846.0000000009AF9000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000027.00000002.3483451712.0000000009AF9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0r
            Source: Amcache.hve.10.drBinary or memory string: VMware Virtual USB Mouse
            Source: explorer.exe, 00000027.00000002.3483451712.0000000009B41000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000%
            Source: Amcache.hve.10.drBinary or memory string: vmci.syshbin
            Source: Amcache.hve.10.drBinary or memory string: VMware, Inc.
            Source: explorer.exe, 00000027.00000002.3475320833.0000000000F13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000A
            Source: Amcache.hve.10.drBinary or memory string: VMware20,1hbin@
            Source: Amcache.hve.10.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
            Source: Amcache.hve.10.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
            Source: Amcache.hve.10.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
            Source: rundll32.exe, 00000010.00000003.2712641891.00000260BFB65000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000002.3477075468.00000260BFB65000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000003.3411915498.00000260BFB65000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%
            Source: rundll32.exe, 0000000B.00000003.3138031677.000002077FACE000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3478798849.000002077FA6E000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3478798849.000002077FAC4000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000003.2712641891.00000260BFB65000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000002.3477075468.00000260BFAD8000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000002.3477075468.00000260BFB65000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000003.3411915498.00000260BFB65000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000027.00000000.3159058846.0000000009B2C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000027.00000002.3483451712.0000000009B2C000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: Amcache.hve.10.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
            Source: Amcache.hve.10.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
            Source: Amcache.hve.10.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
            Source: Amcache.hve.10.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
            Source: explorer.exe, 00000027.00000002.3483451712.0000000009B95000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \Device\HarddiskVolume1\??\Volume{ad6cc5d8-f1a9-4873-be33-91b2f05e9306}\??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\DosDevices\D:
            Source: Amcache.hve.10.drBinary or memory string: vmci.sys
            Source: explorer.exe, 00000027.00000002.3483451712.0000000009B95000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
            Source: Amcache.hve.10.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
            Source: explorer.exe, 00000027.00000002.3483451712.0000000009B95000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NXTcaVMWare
            Source: Amcache.hve.10.drBinary or memory string: vmci.syshbin`
            Source: Amcache.hve.10.drBinary or memory string: \driver\vmci,\driver\pci
            Source: explorer.exe, 00000027.00000002.3483451712.0000000009B95000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00
            Source: explorer.exe, 00000027.00000002.3478004014.0000000003554000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware-42 27 d9 2e dc 89 72 dX
            Source: Amcache.hve.10.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
            Source: explorer.exe, 00000027.00000002.3480242871.00000000076F8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}^
            Source: Amcache.hve.10.drBinary or memory string: VMware20,1
            Source: Amcache.hve.10.drBinary or memory string: Microsoft Hyper-V Generation Counter
            Source: Amcache.hve.10.drBinary or memory string: NECVMWar VMware SATA CD00
            Source: Amcache.hve.10.drBinary or memory string: VMware Virtual disk SCSI Disk Device
            Source: Amcache.hve.10.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
            Source: Amcache.hve.10.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
            Source: Amcache.hve.10.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
            Source: Amcache.hve.10.drBinary or memory string: VMware PCI VMCI Bus Device
            Source: explorer.exe, 00000027.00000002.3478004014.0000000003554000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware, Inc.NoneVMware-42 27 d9 2e dc 89 72 dX
            Source: Amcache.hve.10.drBinary or memory string: VMware VMCI Bus Device
            Source: Amcache.hve.10.drBinary or memory string: VMware Virtual RAM
            Source: Amcache.hve.10.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
            Source: explorer.exe, 00000027.00000002.3478004014.0000000003554000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware,p
            Source: explorer.exe, 00000027.00000002.3483451712.0000000009B95000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000_
            Source: explorer.exe, 00000027.00000002.3475320833.0000000000F13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
            Source: explorer.exe, 00000027.00000002.3483451712.0000000009B41000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
            Source: explorer.exe, 00000027.00000000.3156801722.000000000769A000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
            Source: Amcache.hve.10.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
            Source: C:\Windows\System32\loaddll64.exeAPI call chain: ExitProcess graph end nodegraph_0-50943
            Source: C:\Windows\System32\loaddll64.exeAPI call chain: ExitProcess graph end nodegraph_0-50800
            Source: C:\Windows\System32\rundll32.exeAPI call chain: ExitProcess graph end nodegraph_4-96122
            Source: C:\Windows\System32\rundll32.exeAPI call chain: ExitProcess graph end node
            Source: C:\Windows\System32\rundll32.exeAPI call chain: ExitProcess graph end node
            Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002077FEFCCE0 LdrGetProcedureAddress,11_2_000002077FEFCCE0
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180035B54 IsDebuggerPresent,0_2_0000000180035B54
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018003EEEC EncodePointer,__crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,0_2_000000018003EEEC
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180047394 _lseeki64_nolock,_lseeki64_nolock,GetProcessHeap,HeapAlloc,_errno,_errno,_setmode_nolock,_write_nolock,__doserrno,_errno,_setmode_nolock,GetProcessHeap,HeapFree,_lseeki64_nolock,_get_osfhandle,SetEndOfFile,_errno,__doserrno,GetLastError,_lseeki64_nolock,0_2_0000000180047394
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180032DD8 SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0000000180032DD8
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A868F120 __scrt_fastfail,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_00007FF8A868F120
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180032DD8 SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_0000000180032DD8
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180032DD8 SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_0000000180032DD8
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_0000000180032DD8 SetUnhandledExceptionFilter,UnhandledExceptionFilter,11_2_0000000180032DD8

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Windows\System32\rundll32.exeNetwork Connect: 94.232.46.11 8817Jump to behavior
            Source: C:\Windows\System32\rundll32.exeNetwork Connect: 94.232.40.41 8817Jump to behavior
            Source: C:\Windows\System32\rundll32.exeMemory allocated: C:\Windows\explorer.exe base: 2E80000 protect: page execute and read and writeJump to behavior
            Source: C:\Windows\System32\rundll32.exeMemory allocated: C:\Windows\explorer.exe base: 8510000 protect: page execute and read and writeJump to behavior
            Source: C:\Windows\System32\rundll32.exeCode function: 11_3_00007DF410EF0100 VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,11_3_00007DF410EF0100
            Source: C:\Windows\System32\rundll32.exeThread created: C:\Windows\explorer.exe EIP: 2E80000Jump to behavior
            Source: C:\Windows\System32\rundll32.exeThread created: C:\Windows\explorer.exe EIP: 8510000Jump to behavior
            Source: C:\Windows\System32\rundll32.exeMemory written: C:\Windows\explorer.exe base: 2E80000 value starts with: 4D5AJump to behavior
            Source: C:\Windows\System32\rundll32.exeMemory written: C:\Windows\explorer.exe base: 8510000 value starts with: 4D5AJump to behavior
            Source: C:\Windows\System32\rundll32.exeMemory written: PID: 1028 base: 2E80000 value: 4DJump to behavior
            Source: C:\Windows\System32\rundll32.exeMemory written: PID: 1028 base: 8510000 value: 4DJump to behavior
            Source: C:\Windows\System32\rundll32.exeThread register set: target process: 7408Jump to behavior
            Source: C:\Windows\System32\rundll32.exeThread register set: target process: 7408Jump to behavior
            Source: C:\Windows\System32\rundll32.exeThread register set: target process: 7700Jump to behavior
            Source: C:\Windows\System32\rundll32.exeThread register set: target process: 7700Jump to behavior
            Source: C:\Windows\System32\rundll32.exeThread register set: 7408 1Jump to behavior
            Source: C:\Windows\System32\rundll32.exeMemory written: C:\Windows\explorer.exe base: 2E80000Jump to behavior
            Source: C:\Windows\System32\rundll32.exeMemory written: C:\Windows\explorer.exe base: 8510000Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",#1Jump to behavior
            Source: explorer.exe, 00000027.00000000.3159058846.0000000009B95000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000027.00000002.3483451712.0000000009B95000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd=
            Source: explorer.exe, 00000027.00000000.3144135536.0000000001731000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000027.00000002.3476686727.0000000001731000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Program Manager
            Source: explorer.exe, 00000027.00000002.3479846046.0000000004B00000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000027.00000000.3144135536.0000000001731000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000027.00000002.3476686727.0000000001731000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
            Source: explorer.exe, 00000027.00000000.3144135536.0000000001731000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000027.00000002.3476686727.0000000001731000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
            Source: explorer.exe, 00000027.00000000.3144135536.0000000001731000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000027.00000002.3476686727.0000000001731000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
            Source: explorer.exe, 00000027.00000002.3475320833.0000000000EF0000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000027.00000000.3142664172.0000000000EF0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PProgman
            Source: C:\Windows\System32\loaddll64.exeCode function: GetLocaleInfoEx,__crtDownlevelLocaleNameToLCID,GetLocaleInfoW,0_2_00000001800354AC
            Source: C:\Windows\System32\loaddll64.exeCode function: __crtGetLocaleInfoEx,__crtGetLocaleInfoEx,GetACP,0_2_0000000180042858
            Source: C:\Windows\System32\loaddll64.exeCode function: ___lc_locale_name_func,__crtGetLocaleInfoEx,0_2_00000001800298D8
            Source: C:\Windows\System32\loaddll64.exeCode function: _calloc_crt,_malloc_crt,free,_malloc_crt,free,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__free_lconv_mon,free,free,free,free,0_2_00000001800400E0
            Source: C:\Windows\System32\loaddll64.exeCode function: _getptd,_getptd,LcidFromHexString,GetLocaleInfoW,TestDefaultLanguage,0_2_0000000180043100
            Source: C:\Windows\System32\loaddll64.exeCode function: __crtGetLocaleInfoEx,0_2_000000018004290C
            Source: C:\Windows\System32\loaddll64.exeCode function: __crtGetLocaleInfoEx,malloc,__crtGetLocaleInfoEx,WideCharToMultiByte,free,0_2_00000001800419E8
            Source: C:\Windows\System32\loaddll64.exeCode function: _getptd,TranslateName,GetLocaleNameFromLangCountry,GetLocaleNameFromLanguage,TranslateName,GetLocaleNameFromLangCountry,ProcessCodePage,IsValidCodePage,__crtGetLocaleInfoEx,__crtGetLocaleInfoEx,__crtGetLocaleInfoEx,_itow_s,GetLocaleNameFromLanguage,__crtGetUserDefaultLocaleName,_invoke_watson,_invoke_watson,_getptd,_getptd,LcidFromHexString,GetLocaleInfoW,0_2_0000000180042A10
            Source: C:\Windows\System32\loaddll64.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_000000018004324C
            Source: C:\Windows\System32\loaddll64.exeCode function: _getptd,GetLocaleInfoW,0_2_00000001800432FC
            Source: C:\Windows\System32\loaddll64.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,0_2_0000000180041B54
            Source: C:\Windows\System32\loaddll64.exeCode function: __getlocaleinfo,_malloc_crt,_calloc_crt,_calloc_crt,_calloc_crt,_calloc_crt,GetCPInfo,__crtLCMapStringA,__crtLCMapStringA,__crtGetStringTypeA,free,free,free,free,free,free,free,free,free,0_2_000000018002E394
            Source: C:\Windows\System32\loaddll64.exeCode function: _getptd,_getptd,TranslateName,GetLcidFromLangCountry,GetLcidFromLanguage,TranslateName,GetLcidFromLangCountry,GetLcidFromLanguage,_getptd,EnumSystemLocalesW,GetUserDefaultLCID,ProcessCodePage,IsValidCodePage,IsValidLocale,__crtDownlevelLCIDToLocaleName,__crtDownlevelLCIDToLocaleName,GetLocaleInfoW,GetLocaleInfoW,_itow_s,0_2_00000001800433A4
            Source: C:\Windows\System32\loaddll64.exeCode function: EnumSystemLocalesW,0_2_00000001800353EC
            Source: C:\Windows\System32\loaddll64.exeCode function: _getptd,__crtGetLocaleInfoEx,__crtGetLocaleInfoEx,TestDefaultCountry,__crtGetLocaleInfoEx,TestDefaultCountry,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_getptd,__crtGetLocaleInfoEx,_invoke_watson,0_2_00000001800423EC
            Source: C:\Windows\System32\loaddll64.exeCode function: __crtGetLocaleInfoA,GetLastError,__crtGetLocaleInfoA,_calloc_crt,__crtGetLocaleInfoA,_calloc_crt,free,free,__crtGetLocaleInfoEx,_calloc_crt,__crtGetLocaleInfoEx,free,__crtGetLocaleInfoEx,_invoke_watson,0_2_00000001800384A0
            Source: C:\Windows\System32\loaddll64.exeCode function: _getptd,__lc_wcstolc,__get_qualified_locale_downlevel,__get_qualified_locale,__lc_lctowcs,__crtGetLocaleInfoEx,GetACP,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,0_2_000000018003B508
            Source: C:\Windows\System32\loaddll64.exeCode function: _getptd,EnumSystemLocalesW,0_2_0000000180042D88
            Source: C:\Windows\System32\loaddll64.exeCode function: __getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,0_2_0000000180040DB0
            Source: C:\Windows\System32\loaddll64.exeCode function: _getptd,EnumSystemLocalesW,0_2_0000000180042E3C
            Source: C:\Windows\System32\loaddll64.exeCode function: _calloc_crt,_malloc_crt,free,_malloc_crt,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__free_lconv_num,free,free,free,0_2_000000018004064C
            Source: C:\Windows\System32\loaddll64.exeCode function: _getptd,_getptd,LcidFromHexString,GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,TestDefaultLanguage,0_2_0000000180042ED0
            Source: C:\Windows\System32\loaddll64.exeCode function: _getptd,__lc_wcstolc,__get_qualified_locale_downlevel,__get_qualified_locale,__lc_lctowcs,__crtGetLocaleInfoEx,0_2_0000014F6D71C4DC
            Source: C:\Windows\System32\loaddll64.exeCode function: ___lc_locale_name_func,__crtGetLocaleInfoEx,0_2_0000014F6D70A8AC
            Source: C:\Windows\System32\loaddll64.exeCode function: __crtGetLocaleInfoEx,__crtGetLocaleInfoEx,0_2_0000014F6D72382C
            Source: C:\Windows\System32\loaddll64.exeCode function: _getptd,TranslateName,GetLocaleNameFromLangCountry,GetLocaleNameFromLanguage,TranslateName,GetLocaleNameFromLangCountry,ProcessCodePage,__crtGetLocaleInfoEx,__crtGetLocaleInfoEx,wcschr,wcschr,__crtGetLocaleInfoEx,_itow_s,GetLocaleNameFromLanguage,__crtGetUserDefaultLocaleName,_getptd,_getptd,LcidFromHexString,0_2_0000014F6D7239E4
            Source: C:\Windows\System32\rundll32.exeCode function: EnumSystemLocalesW,4_2_00007FF8A88B09A8
            Source: C:\Windows\System32\rundll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,4_2_00007FF8A88B0F30
            Source: C:\Windows\System32\rundll32.exeCode function: EnumSystemLocalesW,4_2_00007FF8A88B08A8
            Source: C:\Windows\System32\rundll32.exeCode function: EnumSystemLocalesW,GetUserDefaultLCID,ProcessCodePage,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,4_2_00007FF8A8683260
            Source: C:\Windows\System32\rundll32.exeCode function: try_get_function,try_get_function,GetLocaleInfoW,4_2_00007FF8A868C4B0
            Source: C:\Windows\System32\rundll32.exeCode function: try_get_function,try_get_function,GetLocaleInfoW,4_2_00007FF8A868C4B0
            Source: C:\Windows\System32\rundll32.exeCode function: __crtGetLocaleInfoEx,GetLocaleInfoW,4_2_00007FF8A868ACC0
            Source: C:\Windows\System32\rundll32.exeCode function: GetLocaleInfoEx,__crtDownlevelLocaleNameToLCID,GetLocaleInfoW,4_2_00000001800354AC
            Source: C:\Windows\System32\rundll32.exeCode function: _calloc_crt,_malloc_crt,free,_malloc_crt,free,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__free_lconv_mon,free,free,free,free,4_2_00000001800400E0
            Source: C:\Windows\System32\rundll32.exeCode function: __crtGetLocaleInfoA,GetLastError,__crtGetLocaleInfoA,_calloc_crt,__crtGetLocaleInfoA,_calloc_crt,free,free,__crtGetLocaleInfoEx,_calloc_crt,__crtGetLocaleInfoEx,free,__crtGetLocaleInfoEx,_invoke_watson,4_2_00000001800384A0
            Source: C:\Windows\System32\rundll32.exeCode function: _calloc_crt,_malloc_crt,free,_malloc_crt,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__free_lconv_num,free,free,free,4_2_000000018004064C
            Source: C:\Windows\System32\rundll32.exeCode function: __getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,4_2_0000000180040DB0
            Source: C:\Windows\System32\rundll32.exeCode function: EnumSystemLocalesW,4_2_00000001800353EC
            Source: C:\Windows\System32\rundll32.exeCode function: ___lc_locale_name_func,__crtGetLocaleInfoEx,4_2_00000001800298D8
            Source: C:\Windows\System32\rundll32.exeCode function: __crtGetLocaleInfoEx,malloc,__crtGetLocaleInfoEx,WideCharToMultiByte,free,4_2_00000001800419E8
            Source: C:\Windows\System32\rundll32.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,4_2_0000000180041B54
            Source: C:\Windows\System32\rundll32.exeCode function: __getlocaleinfo,_malloc_crt,_calloc_crt,_calloc_crt,_calloc_crt,_calloc_crt,GetCPInfo,__crtLCMapStringA,__crtLCMapStringA,__crtGetStringTypeA,free,free,free,free,free,free,free,free,free,4_2_000000018002E394
            Source: C:\Windows\System32\rundll32.exeCode function: _getptd,__crtGetLocaleInfoEx,__crtGetLocaleInfoEx,TestDefaultCountry,__crtGetLocaleInfoEx,TestDefaultCountry,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_getptd,__crtGetLocaleInfoEx,_invoke_watson,4_2_00000001800423EC
            Source: C:\Windows\System32\rundll32.exeCode function: __crtGetLocaleInfoEx,__crtGetLocaleInfoEx,GetACP,4_2_0000000180042858
            Source: C:\Windows\System32\rundll32.exeCode function: __crtGetLocaleInfoEx,4_2_000000018004290C
            Source: C:\Windows\System32\rundll32.exeCode function: _getptd,TranslateName,GetLocaleNameFromLangCountry,GetLocaleNameFromLanguage,TranslateName,GetLocaleNameFromLangCountry,ProcessCodePage,IsValidCodePage,__crtGetLocaleInfoEx,__crtGetLocaleInfoEx,__crtGetLocaleInfoEx,_itow_s,GetLocaleNameFromLanguage,__crtGetUserDefaultLocaleName,_invoke_watson,_invoke_watson,_getptd,_getptd,LcidFromHexString,GetLocaleInfoW,4_2_0000000180042A10
            Source: C:\Windows\System32\rundll32.exeCode function: _getptd,EnumSystemLocalesW,4_2_0000000180042D88
            Source: C:\Windows\System32\rundll32.exeCode function: _getptd,EnumSystemLocalesW,4_2_0000000180042E3C
            Source: C:\Windows\System32\rundll32.exeCode function: _getptd,_getptd,LcidFromHexString,GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,TestDefaultLanguage,4_2_0000000180042ED0
            Source: C:\Windows\System32\rundll32.exeCode function: _getptd,_getptd,LcidFromHexString,GetLocaleInfoW,TestDefaultLanguage,4_2_0000000180043100
            Source: C:\Windows\System32\rundll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,4_2_000000018004324C
            Source: C:\Windows\System32\rundll32.exeCode function: _getptd,GetLocaleInfoW,4_2_00000001800432FC
            Source: C:\Windows\System32\rundll32.exeCode function: _getptd,_getptd,TranslateName,GetLcidFromLangCountry,GetLcidFromLanguage,TranslateName,GetLcidFromLangCountry,GetLcidFromLanguage,_getptd,EnumSystemLocalesW,GetUserDefaultLCID,ProcessCodePage,IsValidCodePage,IsValidLocale,__crtDownlevelLCIDToLocaleName,__crtDownlevelLCIDToLocaleName,GetLocaleInfoW,GetLocaleInfoW,_itow_s,4_2_00000001800433A4
            Source: C:\Windows\System32\rundll32.exeCode function: _getptd,__lc_wcstolc,__get_qualified_locale_downlevel,__get_qualified_locale,__lc_lctowcs,__crtGetLocaleInfoEx,GetACP,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,4_2_000000018003B508
            Source: C:\Windows\System32\rundll32.exeCode function: ___lc_locale_name_func,__crtGetLocaleInfoEx,4_2_000002CA6ABFA8AC
            Source: C:\Windows\System32\rundll32.exeCode function: __crtGetLocaleInfoEx,__crtGetLocaleInfoEx,4_2_000002CA6AC1382C
            Source: C:\Windows\System32\rundll32.exeCode function: GetLocaleInfoEx,__crtDownlevelLocaleNameToLCID,GetLocaleInfoW,5_2_00000001800354AC
            Source: C:\Windows\System32\rundll32.exeCode function: __crtGetLocaleInfoEx,__crtGetLocaleInfoEx,GetACP,5_2_0000000180042858
            Source: C:\Windows\System32\rundll32.exeCode function: ___lc_locale_name_func,__crtGetLocaleInfoEx,5_2_00000001800298D8
            Source: C:\Windows\System32\rundll32.exeCode function: _calloc_crt,_malloc_crt,free,_malloc_crt,free,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__free_lconv_mon,free,free,free,free,5_2_00000001800400E0
            Source: C:\Windows\System32\rundll32.exeCode function: _getptd,_getptd,LcidFromHexString,GetLocaleInfoW,TestDefaultLanguage,5_2_0000000180043100
            Source: C:\Windows\System32\rundll32.exeCode function: __crtGetLocaleInfoEx,5_2_000000018004290C
            Source: C:\Windows\System32\rundll32.exeCode function: __crtGetLocaleInfoEx,malloc,__crtGetLocaleInfoEx,WideCharToMultiByte,free,5_2_00000001800419E8
            Source: C:\Windows\System32\rundll32.exeCode function: _getptd,TranslateName,GetLocaleNameFromLangCountry,GetLocaleNameFromLanguage,TranslateName,GetLocaleNameFromLangCountry,ProcessCodePage,IsValidCodePage,__crtGetLocaleInfoEx,__crtGetLocaleInfoEx,__crtGetLocaleInfoEx,_itow_s,GetLocaleNameFromLanguage,__crtGetUserDefaultLocaleName,_invoke_watson,_invoke_watson,_getptd,_getptd,LcidFromHexString,GetLocaleInfoW,5_2_0000000180042A10
            Source: C:\Windows\System32\rundll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,5_2_000000018004324C
            Source: C:\Windows\System32\rundll32.exeCode function: _getptd,GetLocaleInfoW,5_2_00000001800432FC
            Source: C:\Windows\System32\rundll32.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,5_2_0000000180041B54
            Source: C:\Windows\System32\rundll32.exeCode function: __getlocaleinfo,_malloc_crt,_calloc_crt,_calloc_crt,_calloc_crt,_calloc_crt,GetCPInfo,__crtLCMapStringA,__crtLCMapStringA,__crtGetStringTypeA,free,free,free,free,free,free,free,free,free,5_2_000000018002E394
            Source: C:\Windows\System32\rundll32.exeCode function: _getptd,_getptd,TranslateName,GetLcidFromLangCountry,GetLcidFromLanguage,TranslateName,GetLcidFromLangCountry,GetLcidFromLanguage,_getptd,EnumSystemLocalesW,GetUserDefaultLCID,ProcessCodePage,IsValidCodePage,IsValidLocale,__crtDownlevelLCIDToLocaleName,__crtDownlevelLCIDToLocaleName,GetLocaleInfoW,GetLocaleInfoW,_itow_s,5_2_00000001800433A4
            Source: C:\Windows\System32\rundll32.exeCode function: EnumSystemLocalesW,5_2_00000001800353EC
            Source: C:\Windows\System32\rundll32.exeCode function: _getptd,__crtGetLocaleInfoEx,__crtGetLocaleInfoEx,TestDefaultCountry,__crtGetLocaleInfoEx,TestDefaultCountry,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_getptd,__crtGetLocaleInfoEx,_invoke_watson,5_2_00000001800423EC
            Source: C:\Windows\System32\rundll32.exeCode function: __crtGetLocaleInfoA,GetLastError,__crtGetLocaleInfoA,_calloc_crt,__crtGetLocaleInfoA,_calloc_crt,free,free,__crtGetLocaleInfoEx,_calloc_crt,__crtGetLocaleInfoEx,free,__crtGetLocaleInfoEx,_invoke_watson,5_2_00000001800384A0
            Source: C:\Windows\System32\rundll32.exeCode function: _getptd,__lc_wcstolc,__get_qualified_locale_downlevel,__get_qualified_locale,__lc_lctowcs,__crtGetLocaleInfoEx,GetACP,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,5_2_000000018003B508
            Source: C:\Windows\System32\rundll32.exeCode function: _getptd,EnumSystemLocalesW,5_2_0000000180042D88
            Source: C:\Windows\System32\rundll32.exeCode function: __getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,5_2_0000000180040DB0
            Source: C:\Windows\System32\rundll32.exeCode function: _getptd,EnumSystemLocalesW,5_2_0000000180042E3C
            Source: C:\Windows\System32\rundll32.exeCode function: _calloc_crt,_malloc_crt,free,_malloc_crt,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__free_lconv_num,free,free,free,5_2_000000018004064C
            Source: C:\Windows\System32\rundll32.exeCode function: _getptd,_getptd,LcidFromHexString,GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,TestDefaultLanguage,5_2_0000000180042ED0
            Source: C:\Windows\System32\rundll32.exeCode function: _getptd,__lc_wcstolc,__get_qualified_locale_downlevel,__get_qualified_locale,__lc_lctowcs,__crtGetLocaleInfoEx,5_2_00000214B7BBC4DC
            Source: C:\Windows\System32\rundll32.exeCode function: _getptd,TranslateName,GetLocaleNameFromLangCountry,GetLocaleNameFromLanguage,TranslateName,GetLocaleNameFromLangCountry,ProcessCodePage,__crtGetLocaleInfoEx,__crtGetLocaleInfoEx,wcschr,wcschr,__crtGetLocaleInfoEx,_itow_s,GetLocaleNameFromLanguage,__crtGetUserDefaultLocaleName,_getptd,_getptd,LcidFromHexString,5_2_00000214B7BC39E4
            Source: C:\Windows\System32\rundll32.exeCode function: ___lc_locale_name_func,__crtGetLocaleInfoEx,5_2_00000214B7BAA8AC
            Source: C:\Windows\System32\rundll32.exeCode function: __crtGetLocaleInfoEx,__crtGetLocaleInfoEx,5_2_00000214B7BC382C
            Source: C:\Windows\System32\rundll32.exeCode function: GetLocaleInfoEx,__crtDownlevelLocaleNameToLCID,GetLocaleInfoW,11_2_00000001800354AC
            Source: C:\Windows\System32\rundll32.exeCode function: __crtGetLocaleInfoEx,__crtGetLocaleInfoEx,GetACP,11_2_0000000180042858
            Source: C:\Windows\System32\rundll32.exeCode function: ___lc_locale_name_func,__crtGetLocaleInfoEx,11_2_00000001800298D8
            Source: C:\Windows\System32\rundll32.exeCode function: _calloc_crt,_malloc_crt,free,_malloc_crt,free,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__free_lconv_mon,free,free,free,free,11_2_00000001800400E0
            Source: C:\Windows\System32\rundll32.exeCode function: _getptd,_getptd,LcidFromHexString,GetLocaleInfoW,TestDefaultLanguage,11_2_0000000180043100
            Source: C:\Windows\System32\rundll32.exeCode function: __crtGetLocaleInfoEx,11_2_000000018004290C
            Source: C:\Windows\System32\rundll32.exeCode function: __crtGetLocaleInfoEx,malloc,__crtGetLocaleInfoEx,WideCharToMultiByte,free,11_2_00000001800419E8
            Source: C:\Windows\System32\rundll32.exeCode function: _getptd,TranslateName,GetLocaleNameFromLangCountry,GetLocaleNameFromLanguage,TranslateName,GetLocaleNameFromLangCountry,ProcessCodePage,IsValidCodePage,__crtGetLocaleInfoEx,__crtGetLocaleInfoEx,__crtGetLocaleInfoEx,_itow_s,GetLocaleNameFromLanguage,__crtGetUserDefaultLocaleName,_invoke_watson,_invoke_watson,_getptd,_getptd,LcidFromHexString,GetLocaleInfoW,11_2_0000000180042A10
            Source: C:\Windows\System32\rundll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,11_2_000000018004324C
            Source: C:\Windows\System32\rundll32.exeCode function: _getptd,GetLocaleInfoW,11_2_00000001800432FC
            Source: C:\Windows\System32\rundll32.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,11_2_0000000180041B54
            Source: C:\Windows\System32\rundll32.exeCode function: __getlocaleinfo,_malloc_crt,_calloc_crt,_calloc_crt,_calloc_crt,_calloc_crt,GetCPInfo,__crtLCMapStringA,__crtLCMapStringA,__crtGetStringTypeA,free,free,free,free,free,free,free,free,free,11_2_000000018002E394
            Source: C:\Windows\System32\rundll32.exeCode function: _getptd,_getptd,TranslateName,GetLcidFromLangCountry,GetLcidFromLanguage,TranslateName,GetLcidFromLangCountry,GetLcidFromLanguage,_getptd,EnumSystemLocalesW,GetUserDefaultLCID,ProcessCodePage,IsValidCodePage,IsValidLocale,__crtDownlevelLCIDToLocaleName,__crtDownlevelLCIDToLocaleName,GetLocaleInfoW,GetLocaleInfoW,_itow_s,11_2_00000001800433A4
            Source: C:\Windows\System32\rundll32.exeCode function: EnumSystemLocalesW,11_2_00000001800353EC
            Source: C:\Windows\System32\rundll32.exeCode function: _getptd,__crtGetLocaleInfoEx,__crtGetLocaleInfoEx,TestDefaultCountry,__crtGetLocaleInfoEx,TestDefaultCountry,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_getptd,__crtGetLocaleInfoEx,_invoke_watson,11_2_00000001800423EC
            Source: C:\Windows\System32\rundll32.exeCode function: __crtGetLocaleInfoA,GetLastError,__crtGetLocaleInfoA,_calloc_crt,__crtGetLocaleInfoA,_calloc_crt,free,free,__crtGetLocaleInfoEx,_calloc_crt,__crtGetLocaleInfoEx,free,__crtGetLocaleInfoEx,_invoke_watson,11_2_00000001800384A0
            Source: C:\Windows\System32\rundll32.exeCode function: _getptd,__lc_wcstolc,__get_qualified_locale_downlevel,__get_qualified_locale,__lc_lctowcs,__crtGetLocaleInfoEx,GetACP,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,11_2_000000018003B508
            Source: C:\Windows\System32\rundll32.exeCode function: _getptd,EnumSystemLocalesW,11_2_0000000180042D88
            Source: C:\Windows\System32\rundll32.exeCode function: __getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,11_2_0000000180040DB0
            Source: C:\Windows\System32\rundll32.exeCode function: _getptd,EnumSystemLocalesW,11_2_0000000180042E3C
            Source: C:\Windows\System32\rundll32.exeCode function: _calloc_crt,_malloc_crt,free,_malloc_crt,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__free_lconv_num,free,free,free,11_2_000000018004064C
            Source: C:\Windows\System32\rundll32.exeCode function: _getptd,_getptd,LcidFromHexString,GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,TestDefaultLanguage,11_2_0000000180042ED0
            Source: C:\Windows\System32\rundll32.exeCode function: _getptd,TranslateName,GetLocaleNameFromLangCountry,GetLocaleNameFromLanguage,TranslateName,GetLocaleNameFromLangCountry,ProcessCodePage,__crtGetLocaleInfoEx,__crtGetLocaleInfoEx,wcschr,wcschr,__crtGetLocaleInfoEx,_itow_s,GetLocaleNameFromLanguage,__crtGetUserDefaultLocaleName,_getptd,_getptd,LcidFromHexString,11_2_00000207014539E4
            Source: C:\Windows\System32\rundll32.exeCode function: _getptd,__lc_wcstolc,__get_qualified_locale_downlevel,__get_qualified_locale,__lc_lctowcs,__crtGetLocaleInfoEx,11_2_000002070144C4DC
            Source: C:\Windows\System32\rundll32.exeCode function: __crtGetLocaleInfoEx,__crtGetLocaleInfoEx,11_2_000002070145382C
            Source: C:\Windows\System32\rundll32.exeCode function: ___lc_locale_name_func,__crtGetLocaleInfoEx,11_2_000002070143A8AC
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180039844 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_0000000180039844
            Source: C:\Windows\System32\rundll32.exeCode function: 11_2_000002077FF14D00 GetUserNameW,GetComputerNameExW,GetComputerNameExW,GetTokenInformation,GetNativeSystemInfo,GetAdaptersInfo,GetAdaptersInfo,11_2_000002077FF14D00
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018003E704 _lock,_get_daylight,_get_daylight,_get_daylight,___lc_codepage_func,free,_malloc_crt,_invoke_watson,free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,0_2_000000018003E704
            Source: Amcache.hve.10.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
            Source: Amcache.hve.10.drBinary or memory string: msmpeng.exe
            Source: Amcache.hve.10.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
            Source: Amcache.hve.10.drBinary or memory string: MsMpEng.exe

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000010.00000002.3479968792.00000260C38BC000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000B.00000002.3478193493.00000207037A4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000B.00000002.3477789509.000002070365C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000010.00000002.3479968792.00000260C392C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000010.00000003.3412211804.00000260C37DB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000B.00000002.3477789509.0000020703704000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000010.00000002.3479757956.00000260C37AC000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 7632, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 7940, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000010.00000002.3479968792.00000260C38BC000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000B.00000002.3478193493.00000207037A4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000B.00000002.3477789509.000002070365C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000010.00000002.3479968792.00000260C392C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000010.00000003.3412211804.00000260C37DB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000B.00000002.3477789509.0000020703704000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000010.00000002.3479757956.00000260C37AC000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 7632, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 7940, type: MEMORYSTR
            Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FF8A86834A0 Concurrency::details::WorkItem::BindTo,4_2_00007FF8A86834A0
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
            Native API
            1
            DLL Side-Loading
            912
            Process Injection
            1
            Masquerading
            OS Credential Dumping2
            System Time Discovery
            Remote Services1
            Archive Collected Data
            1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
            DLL Side-Loading
            21
            Virtualization/Sandbox Evasion
            LSASS Memory51
            Security Software Discovery
            Remote Desktop ProtocolData from Removable Media1
            Non-Standard Port
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)912
            Process Injection
            Security Account Manager21
            Virtualization/Sandbox Evasion
            SMB/Windows Admin SharesData from Network Shared Drive1
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            Deobfuscate/Decode Files or Information
            NTDS2
            Process Discovery
            Distributed Component Object ModelInput Capture1
            Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
            Obfuscated Files or Information
            LSA Secrets1
            Application Window Discovery
            SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            Rundll32
            Cached Domain Credentials1
            Account Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
            DLL Side-Loading
            DCSync1
            System Owner/User Discovery
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
            System Network Configuration Discovery
            Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow2
            File and Directory Discovery
            Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
            IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCronDynamic API ResolutionNetwork Sniffing13
            System Information Discovery
            Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1578369 Sample: gpufault.dll.exe Startdate: 19/12/2024 Architecture: WINDOWS Score: 100 33 muuxxu.com 2->33 35 cronoze.com 2->35 41 Multi AV Scanner detection for submitted file 2->41 43 Yara detected BruteRatel 2->43 45 Sigma detected: RunDLL32 Spawning Explorer 2->45 47 AI detected suspicious sample 2->47 9 loaddll64.exe 2 2->9         started        signatures3 process4 process5 11 rundll32.exe 13 9->11         started        15 rundll32.exe 13 9->15         started        17 rundll32.exe 2 9->17         started        19 16 other processes 9->19 dnsIp6 37 muuxxu.com 94.232.46.11, 49904, 8817 WELLWEBNL Russian Federation 11->37 49 System process connects to network (likely due to code injection or exploit) 11->49 51 Injects code into the Windows Explorer (explorer.exe) 11->51 53 Sets debug register (to hijack the execution of another thread) 11->53 63 2 other signatures 11->63 21 explorer.exe 11->21 injected 39 cronoze.com 94.232.40.41, 49756, 49881, 49949 WELLWEBNL Russian Federation 15->39 55 Writes to foreign memory regions 15->55 57 Allocates memory in foreign processes 15->57 59 Modifies the context of a thread in another process (thread injection) 15->59 61 Contains functionality to inject threads in other processes 17->61 23 WerFault.exe 20 18 17->23         started        25 rundll32.exe 1 19->25         started        27 WerFault.exe 4 16 19->27         started        29 WerFault.exe 19->29         started        signatures7 process8 process9 31 WerFault.exe 18 25->31         started       

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            gpufault.dll.dll24%ReversingLabsWin64.Trojan.Latrodectus
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            cronoze.com
            94.232.40.41
            truefalse
              high
              muuxxu.com
              94.232.46.11
              truefalse
                high
                NameSourceMaliciousAntivirus DetectionReputation
                https://cronoze.com:8817/pentium.phpzrundll32.exe, 00000010.00000002.3477075468.00000260BFB33000.00000004.00000020.00020000.00000000.sdmpfalse
                  unknown
                  https://word.office.comonexplorer.exe, 00000027.00000002.3483451712.00000000099C0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000027.00000000.3159058846.00000000099C0000.00000004.00000001.00020000.00000000.sdmpfalse
                    high
                    http://r11.o.lencr.org0#rundll32.exe, 0000000B.00000003.3137981944.000002077FB30000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000003.3138031677.000002077FACE000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000003.3138031677.000002077FAFA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000003.3138142453.000002077FB32000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3479115762.000002077FB33000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3478798849.000002077FAFA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000003.3172595213.000002077FB33000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3478798849.000002077FAC4000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000002.3477075468.00000260BFBA5000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000003.3411892440.00000260BFBA2000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000002.3477075468.00000260BFB1E000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000002.3477075468.00000260BFB73000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000003.3411915498.00000260BFB73000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000002.3477075468.00000260BFB33000.00000004.00000020.00020000.00000000.sdmpfalse
                      unknown
                      https://muuxxu.com:8817/pentium.phprundll32.exe, 0000000B.00000002.3478798849.000002077FAFA000.00000004.00000020.00020000.00000000.sdmpfalse
                        unknown
                        https://cronoze.com/yrundll32.exe, 0000000B.00000003.3138031677.000002077FACE000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3478798849.000002077FAC4000.00000004.00000020.00020000.00000000.sdmpfalse
                          unknown
                          http://r11.o.lencr.2rundll32.exe, 0000000B.00000003.3138031677.000002077FAFA000.00000004.00000020.00020000.00000000.sdmpfalse
                            unknown
                            https://powerpoint.office.comcemberexplorer.exe, 00000027.00000002.3491179741.000000000C460000.00000004.00000001.00020000.00000000.sdmpfalse
                              high
                              https://cronoze.com:8817/pentium.phpurundll32.exe, 0000000B.00000003.3138031677.000002077FACE000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3478798849.000002077FAC4000.00000004.00000020.00020000.00000000.sdmpfalse
                                unknown
                                https://muuxxu.com:8817/intel.phpPrundll32.exe, 0000000B.00000003.3138031677.000002077FACE000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3478798849.000002077FAC4000.00000004.00000020.00020000.00000000.sdmpfalse
                                  unknown
                                  https://muuxxu.com/nrundll32.exe, 0000000B.00000003.3138031677.000002077FAFA000.00000004.00000020.00020000.00000000.sdmpfalse
                                    unknown
                                    https://muuxxu.com:8817/pentium.phpurundll32.exe, 0000000B.00000003.3138031677.000002077FAFA000.00000004.00000020.00020000.00000000.sdmpfalse
                                      unknown
                                      http://upx.sf.netAmcache.hve.10.drfalse
                                        high
                                        https://cronoze.com:8817/pentium.phprundll32.exe, 0000000B.00000003.3138031677.000002077FACE000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3478798849.000002077FAC4000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000003.3411915498.00000260BFB56000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000002.3477075468.00000260BFB57000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000002.3477075468.00000260BFB33000.00000004.00000020.00020000.00000000.sdmpfalse
                                          unknown
                                          https://excel.office.comexplorer.exe, 00000027.00000000.3159058846.0000000009B95000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000027.00000002.3483451712.0000000009B95000.00000004.00000001.00020000.00000000.sdmpfalse
                                            high
                                            https://cronoze.com/%rundll32.exe, 0000000B.00000003.3138031677.000002077FACE000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3478798849.000002077FAC4000.00000004.00000020.00020000.00000000.sdmpfalse
                                              unknown
                                              https://cronoze.com/erundll32.exe, 00000010.00000003.2712641891.00000260BFB3A000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000002.3477075468.00000260BFB33000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                https://muuxxu.com/1rundll32.exe, 0000000B.00000003.3138031677.000002077FACE000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3478798849.000002077FAC4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  unknown
                                                  http://schemas.microexplorer.exe, 00000027.00000002.3482760380.0000000008890000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000027.00000002.3482706289.0000000008870000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000027.00000002.3481832203.0000000007DC0000.00000002.00000001.00040000.00000000.sdmpfalse
                                                    high
                                                    https://cronoze.com:8817/pentium.phpBrundll32.exe, 0000000B.00000003.3138031677.000002077FACE000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3478798849.000002077FAC4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://outlook.comexplorer.exe, 00000027.00000000.3159058846.0000000009B95000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000027.00000002.3483451712.0000000009D42000.00000004.00000001.00020000.00000000.sdmpfalse
                                                        high
                                                        http://r11.i.lencr.org/0rundll32.exe, 0000000B.00000003.3137981944.000002077FB30000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000003.3138031677.000002077FACE000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000003.3138031677.000002077FAFA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000003.3138142453.000002077FB32000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3479115762.000002077FB33000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3478798849.000002077FAFA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000003.3172595213.000002077FB33000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3478798849.000002077FAC4000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000002.3477075468.00000260BFBA5000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000003.3411892440.00000260BFBA2000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000002.3477075468.00000260BFB1E000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000002.3477075468.00000260BFB73000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000003.3411915498.00000260BFB73000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000002.3477075468.00000260BFB33000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://muuxxu.com/rundll32.exe, 0000000B.00000003.3138031677.000002077FACE000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000003.3138031677.000002077FAFA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3478798849.000002077FAC4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://cronoze.com:8817/intel.phprundll32.exe, 00000010.00000003.2712641891.00000260BFB3A000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000003.2712641891.00000260BFB1F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000003.3411915498.00000260BFB73000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000002.3477075468.00000260BFB33000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://dogirafer.com/test/explorer.exe, 00000027.00000002.3487535607.000000000AF1D000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://cronoze.com/rundll32.exe, 00000010.00000003.2712641891.00000260BFB3A000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000002.3477075468.00000260BFB33000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://muuxxu.com:8817/pentium.php;rundll32.exe, 0000000B.00000003.3138031677.000002077FAFA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    http://x1.c.lencr.org/0rundll32.exe, 0000000B.00000003.3137981944.000002077FB30000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000003.3138031677.000002077FACE000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000003.3138031677.000002077FAFA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000003.3138142453.000002077FB32000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3479115762.000002077FB33000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3478798849.000002077FAFA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000003.3172595213.000002077FB33000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3478798849.000002077FAC4000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000002.3477075468.00000260BFBA5000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000003.3411892440.00000260BFBA2000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000002.3477075468.00000260BFB73000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000003.3411915498.00000260BFB73000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000002.3477075468.00000260BFB33000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://x1.i.lencr.org/0rundll32.exe, 0000000B.00000003.3137981944.000002077FB30000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000003.3138031677.000002077FACE000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000003.3138031677.000002077FAFA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000003.3138142453.000002077FB32000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3479115762.000002077FB33000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3478798849.000002077FAFA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000003.3172595213.000002077FB33000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3478798849.000002077FAC4000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000002.3477075468.00000260BFBA5000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000003.3411892440.00000260BFBA2000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000002.3477075468.00000260BFB73000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000003.3411915498.00000260BFB73000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000002.3477075468.00000260BFB33000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://android.notify.windows.com/iOSexplorer.exe, 00000027.00000000.3156801722.00000000076F8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000027.00000002.3480242871.00000000076F8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://cronoze.com:8817/intel.phpnrundll32.exe, 00000010.00000003.2712641891.00000260BFB3A000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000002.3477075468.00000260BFB33000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://dogirafer.com/test/t/explorer.exe, 00000027.00000002.3487535607.000000000AF1D000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppcrobat.exeexplorer.exe, 00000027.00000002.3491179741.000000000C4DC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000027.00000000.3162188864.000000000C4DC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://api.msn.com/explorer.exe, 00000027.00000000.3159058846.0000000009ADB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000027.00000002.3483451712.0000000009ADB000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://cronoze.com:8817/pentium.php.rundll32.exe, 00000010.00000003.3411915498.00000260BFB56000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000002.3477075468.00000260BFB57000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    http://x1.c.lerundll32.exe, 00000010.00000002.3477075468.00000260BFB73000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000010.00000003.3411915498.00000260BFB73000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      http://crl.vexplorer.exe, 00000027.00000000.3142664172.0000000000F13000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000027.00000002.3475320833.0000000000F13000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://cronoze.com:8817/rundll32.exe, 0000000B.00000002.3478798849.000002077FA6E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://muuxxu.com:8817/intel.phpmrundll32.exe, 0000000B.00000003.3138031677.000002077FACE000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3478798849.000002077FAC4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://wns.windows.com/)sexplorer.exe, 00000027.00000002.3483451712.00000000099C0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000027.00000000.3159058846.00000000099C0000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              • No. of IPs < 25%
                                                                                              • 25% < No. of IPs < 50%
                                                                                              • 50% < No. of IPs < 75%
                                                                                              • 75% < No. of IPs
                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                              94.232.46.11
                                                                                              muuxxu.comRussian Federation
                                                                                              44477WELLWEBNLfalse
                                                                                              94.232.40.41
                                                                                              cronoze.comRussian Federation
                                                                                              44477WELLWEBNLfalse
                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                              Analysis ID:1578369
                                                                                              Start date and time:2024-12-19 16:08:08 +01:00
                                                                                              Joe Sandbox product:CloudBasic
                                                                                              Overall analysis duration:0h 9m 17s
                                                                                              Hypervisor based Inspection enabled:false
                                                                                              Report type:full
                                                                                              Cookbook file name:default.jbs
                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                              Number of analysed new started processes analysed:39
                                                                                              Number of new started drivers analysed:0
                                                                                              Number of existing processes analysed:0
                                                                                              Number of existing drivers analysed:0
                                                                                              Number of injected processes analysed:1
                                                                                              Technologies:
                                                                                              • HCA enabled
                                                                                              • EGA enabled
                                                                                              • AMSI enabled
                                                                                              Analysis Mode:default
                                                                                              Analysis stop reason:Timeout
                                                                                              Sample name:gpufault.dll.dll
                                                                                              (renamed file extension from exe to dll)
                                                                                              Original Sample Name:gpufault.dll.exe
                                                                                              Detection:MAL
                                                                                              Classification:mal100.troj.evad.winDLL@44/18@7/2
                                                                                              EGA Information:
                                                                                              • Successful, ratio: 100%
                                                                                              HCA Information:
                                                                                              • Successful, ratio: 100%
                                                                                              • Number of executed functions: 8
                                                                                              • Number of non-executed functions: 244
                                                                                              • Exclude process from analysis (whitelisted): dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                              • Excluded IPs from analysis (whitelisted): 52.182.143.212, 40.126.53.7, 13.107.246.63, 4.175.87.197
                                                                                              • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, onedsblobprdcus15.centralus.cloudapp.azure.com, login.live.com, otelrules.azureedge.net, slscr.update.microsoft.com, blobcollector.events.data.trafficmanager.net, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                              • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                              • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                              • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                              • VT rate limit hit for: gpufault.dll.dll
                                                                                              TimeTypeDescription
                                                                                              10:09:33API Interceptor1x Sleep call for process: loaddll64.exe modified
                                                                                              10:09:37API Interceptor4x Sleep call for process: WerFault.exe modified
                                                                                              10:10:55API Interceptor251x Sleep call for process: explorer.exe modified
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              94.232.46.11lavita.msiGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                                appgpuset.dll.dllGet hashmaliciousBruteRatelBrowse
                                                                                                  45c62e.msiGet hashmaliciousUnknownBrowse
                                                                                                    TiNgny4xSB.dllGet hashmaliciousBruteRatelBrowse
                                                                                                      TiNgny4xSB.dllGet hashmaliciousBruteRatelBrowse
                                                                                                        94.232.40.41lavita.msiGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                                          appgpuset.dll.dllGet hashmaliciousBruteRatelBrowse
                                                                                                            45c62e.msiGet hashmaliciousUnknownBrowse
                                                                                                              TiNgny4xSB.dllGet hashmaliciousBruteRatelBrowse
                                                                                                                TiNgny4xSB.dllGet hashmaliciousBruteRatelBrowse
                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                  muuxxu.comlavita.msiGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                                                  • 94.232.46.11
                                                                                                                  appgpuset.dll.dllGet hashmaliciousBruteRatelBrowse
                                                                                                                  • 94.232.46.11
                                                                                                                  45c62e.msiGet hashmaliciousUnknownBrowse
                                                                                                                  • 94.232.46.11
                                                                                                                  TiNgny4xSB.dllGet hashmaliciousBruteRatelBrowse
                                                                                                                  • 94.232.46.11
                                                                                                                  TiNgny4xSB.dllGet hashmaliciousBruteRatelBrowse
                                                                                                                  • 94.232.46.11
                                                                                                                  cronoze.comlavita.msiGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                                                  • 94.232.40.41
                                                                                                                  appgpuset.dll.dllGet hashmaliciousBruteRatelBrowse
                                                                                                                  • 94.232.40.41
                                                                                                                  45c62e.msiGet hashmaliciousUnknownBrowse
                                                                                                                  • 94.232.40.41
                                                                                                                  TiNgny4xSB.dllGet hashmaliciousBruteRatelBrowse
                                                                                                                  • 94.232.40.41
                                                                                                                  TiNgny4xSB.dllGet hashmaliciousBruteRatelBrowse
                                                                                                                  • 94.232.40.41
                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                  WELLWEBNLlavita.msiGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                                                  • 94.232.40.41
                                                                                                                  appgpuset.dll.dllGet hashmaliciousBruteRatelBrowse
                                                                                                                  • 94.232.40.41
                                                                                                                  45c62e.msiGet hashmaliciousUnknownBrowse
                                                                                                                  • 94.232.40.41
                                                                                                                  TiNgny4xSB.dllGet hashmaliciousBruteRatelBrowse
                                                                                                                  • 94.232.40.41
                                                                                                                  TiNgny4xSB.dllGet hashmaliciousBruteRatelBrowse
                                                                                                                  • 94.232.40.41
                                                                                                                  avutil.dll.dllGet hashmaliciousBruteRatelBrowse
                                                                                                                  • 94.232.43.224
                                                                                                                  fes.msiGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                                                  • 94.232.43.224
                                                                                                                  wait.dll.dllGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                                                  • 94.232.43.224
                                                                                                                  sqx.dll.dllGet hashmaliciousUnknownBrowse
                                                                                                                  • 94.232.40.38
                                                                                                                  merd.msiGet hashmaliciousUnknownBrowse
                                                                                                                  • 94.232.40.38
                                                                                                                  WELLWEBNLlavita.msiGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                                                  • 94.232.40.41
                                                                                                                  appgpuset.dll.dllGet hashmaliciousBruteRatelBrowse
                                                                                                                  • 94.232.40.41
                                                                                                                  45c62e.msiGet hashmaliciousUnknownBrowse
                                                                                                                  • 94.232.40.41
                                                                                                                  TiNgny4xSB.dllGet hashmaliciousBruteRatelBrowse
                                                                                                                  • 94.232.40.41
                                                                                                                  TiNgny4xSB.dllGet hashmaliciousBruteRatelBrowse
                                                                                                                  • 94.232.40.41
                                                                                                                  avutil.dll.dllGet hashmaliciousBruteRatelBrowse
                                                                                                                  • 94.232.43.224
                                                                                                                  fes.msiGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                                                  • 94.232.43.224
                                                                                                                  wait.dll.dllGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                                                  • 94.232.43.224
                                                                                                                  sqx.dll.dllGet hashmaliciousUnknownBrowse
                                                                                                                  • 94.232.40.38
                                                                                                                  merd.msiGet hashmaliciousUnknownBrowse
                                                                                                                  • 94.232.40.38
                                                                                                                  No context
                                                                                                                  No context
                                                                                                                  Process:C:\Windows\System32\WerFault.exe
                                                                                                                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):65536
                                                                                                                  Entropy (8bit):0.5833716794526708
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:UXFGyKyUsQhMov7JfNQXIDcQ4c6fcE+cw3tZAX/d5FMT2SlPkpXmTAKf/VXT5NHr:CMyUs0WbkQzuiF4Z24lO8b
                                                                                                                  MD5:6A9A5FB4E2C4B976AFDD2F0F3088CA5F
                                                                                                                  SHA1:264E440B305F3F98140D8F7BB7B86825502205BE
                                                                                                                  SHA-256:3C39BFF077EF30507C56B054BC774D154CD972D9FD6C464A7672BE315ED8644A
                                                                                                                  SHA-512:74AE2CF153E133BB39584DE1E638AB2F7A3B2579903B6905C45C36EFCF30E9F6075970B8C142318548EC0ADE7E13C1C800A6C40C135673E31A49AB13E22679B0
                                                                                                                  Malicious:false
                                                                                                                  Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.9.0.9.4.5.6.5.2.4.8.0.3.6.8.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.9.0.9.4.5.6.9.7.1.6.7.8.6.4.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.7.8.f.1.e.9.0.e.-.9.d.4.b.-.4.0.6.1.-.a.0.d.3.-.2.5.6.1.8.7.e.7.c.3.6.3.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.e.2.5.2.e.8.1.6.-.5.c.3.6.-.4.f.b.c.-.b.d.f.4.-.f.1.2.1.e.9.9.e.2.3.f.c.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.b.a.d._.m.o.d.u.l.e._.i.n.f.o.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.d.0.0.-.0.0.0.1.-.0.0.1.4.-.0.9.a.8.-.f.f.f.b.2.7.5.2.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.d.d.3.9.9.a.e.4.6.3.0.3.3.4.3.f.9.f.0.d.a.1.8.9.a.e.e.1.1.c.6.7.b.d.8.6.8.2.2.2.!.r.u.n.d.l.l.3.2...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.1.0.3././.0.8././.0.7.:.
                                                                                                                  Process:C:\Windows\System32\WerFault.exe
                                                                                                                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):65536
                                                                                                                  Entropy (8bit):0.5831864812554831
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:0UMfF+tyKyEsQhMov7JfNQXIDcQ4c6fcE+cw3tZAX/d5FMT2SlPkpXmTAKf/VXT/:kIyEs0WbkQzuiF4Z24lO8b
                                                                                                                  MD5:0BA4770A3CBDCFDD0E2D20253AC0E1EB
                                                                                                                  SHA1:7E24845AF5F6911AA2477BD173D399EB65CE097D
                                                                                                                  SHA-256:F8C765C1F73379F9C8DE77E33540B4B161BD22EECA4EFDC375AA9A4F50599718
                                                                                                                  SHA-512:6E965FC08AD6B156D6FF6AB6E71089A3400243A96F05F5AADACA587CCB8EC67914AD4FA0FBEF8AE883344A236DEF8E26BC92FFBF8545C06A0236E5D827373CA4
                                                                                                                  Malicious:false
                                                                                                                  Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.9.0.9.4.5.6.5.0.8.1.1.8.1.0.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.9.0.9.4.5.6.9.7.2.1.8.0.5.4.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.9.9.f.6.4.c.c.5.-.2.2.0.c.-.4.0.a.6.-.a.4.4.3.-.a.e.1.f.0.1.7.0.b.2.7.2.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.f.3.c.2.5.4.e.b.-.f.f.e.a.-.4.a.1.0.-.9.b.0.c.-.3.e.2.b.7.9.7.3.b.5.6.5.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.b.a.d._.m.o.d.u.l.e._.i.n.f.o.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.c.f.0.-.0.0.0.1.-.0.0.1.4.-.7.c.0.f.-.f.9.f.b.2.7.5.2.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.d.d.3.9.9.a.e.4.6.3.0.3.3.4.3.f.9.f.0.d.a.1.8.9.a.e.e.1.1.c.6.7.b.d.8.6.8.2.2.2.!.r.u.n.d.l.l.3.2...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.1.0.3././.0.8././.0.7.:.
                                                                                                                  Process:C:\Windows\System32\WerFault.exe
                                                                                                                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):65536
                                                                                                                  Entropy (8bit):0.8345162800296176
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:gVjODifyRk0Hw7irjwZFPxzuiF4Z24lO8xn:gBODi6RfHw7irj4zuiF4Y4lO8x
                                                                                                                  MD5:97F7BFDCCADC500C95ADA9F05D9AD55E
                                                                                                                  SHA1:61A9A37C3553BB771828E79FB611F1501F442657
                                                                                                                  SHA-256:38B69A5F8EDD5BD87B1FB99E62CED76837ECC9AFB93B5E446E29D99ABA789EE0
                                                                                                                  SHA-512:3A6B6CDB5C59E205134C8AE03F94BBE36862AEFC273695EFBBA632756833B2AED963DE649B9446DBB00FB6065E9C0B9D6360A5D22BBF3803508C2C2AC4FE2476
                                                                                                                  Malicious:false
                                                                                                                  Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.6.4.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.9.0.9.4.5.7.6.8.9.1.2.0.8.7.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.9.0.9.4.5.7.7.9.2.2.4.4.7.1.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.9.6.f.1.7.1.d.-.d.b.8.c.-.4.0.8.6.-.a.e.5.d.-.8.c.2.c.e.f.a.1.7.d.4.7.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.7.7.e.4.b.6.7.3.-.7.c.f.4.-.4.1.e.1.-.8.7.b.8.-.0.5.a.d.f.9.e.0.e.d.7.b.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e._.g.p.u.f.a.u.l.t...d.l.l...d.l.l.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.f.2.0.-.0.0.0.1.-.0.0.1.4.-.f.4.3.2.-.1.c.0.2.2.8.5.2.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.d.d.3.9.9.a.e.4.6.3.0.3.3.4.3.f.9.f.0.d.a.1.8.9.a.e.e.1.1.c.6.7.b.d.8.6.8.2.2.
                                                                                                                  Process:C:\Windows\System32\WerFault.exe
                                                                                                                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):65536
                                                                                                                  Entropy (8bit):0.8244914664525909
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:LUEiDyS1z0kVLXEjwZFPxzuiF4Z24lO8+:7i2S1gkVL0j4zuiF4Y4lO8+
                                                                                                                  MD5:580916DB41C848CA138C2192FAB19959
                                                                                                                  SHA1:6299F99BC43A8FE051DC777074994EF2D80CD17E
                                                                                                                  SHA-256:C5F1D4B7C78599AC982653CDA0924F5C6B80555150EF20E1769A80E4FE180E5D
                                                                                                                  SHA-512:7D57B58DA4EFA8D1988C21C3AB1023695836E60FBCAF7D3369B64888FEA703DF08AE25963F7B1C650A2E4FB3AE81BE353E3D0B7B1BDD6D300459F15BC30ED36B
                                                                                                                  Malicious:false
                                                                                                                  Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.9.0.9.4.5.6.9.2.0.0.9.7.2.4.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.9.0.9.4.5.6.9.8.5.7.2.2.5.9.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.4.a.6.e.8.b.3.f.-.d.0.0.d.-.4.f.f.e.-.b.5.2.c.-.7.0.6.9.9.9.7.4.4.4.b.1.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.b.d.8.2.f.7.3.5.-.c.e.8.b.-.4.b.b.9.-.8.b.3.c.-.b.f.8.0.f.8.0.5.4.d.2.e.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e._.g.p.u.f.a.u.l.t...d.l.l...d.l.l.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.e.1.4.-.0.0.0.1.-.0.0.1.4.-.e.e.a.5.-.a.9.f.f.2.7.5.2.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.d.d.3.9.9.a.e.4.6.3.0.3.3.4.3.f.9.f.0.d.a.1.8.9.a.e.e.1.1.c.6.7.b.d.8.6.
                                                                                                                  Process:C:\Windows\System32\WerFault.exe
                                                                                                                  File Type:Mini DuMP crash report, 14 streams, Thu Dec 19 15:09:29 2024, 0x1205a4 type
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):59830
                                                                                                                  Entropy (8bit):1.7026582230226297
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:5a8Feo9Bknlv10S4MTPsRsoPRh8k07eoi7MOBQ/RCk9r9OMwvKs1gPaMOgRRVhWl:nLd07XOM7R9r9uFgPavuRV657hsb
                                                                                                                  MD5:5FFEC342AAC2DDA0AC8E39FB43D0D5F4
                                                                                                                  SHA1:DE2A8FA48BC402A7C85D21FBA69495A639DB240F
                                                                                                                  SHA-256:F34AAE3591BDE67B3B852A31F1B913EF431240EFF8B05313194A793C15B99EEC
                                                                                                                  SHA-512:A4CA3EB536B8018663A9245E4DE725F8F50DF23660B23EC8E0BE8D6009E7C16220D1EBAEFD08C2702B98C9E9623B1405A2B3B6857D5B645D016E6682300621F7
                                                                                                                  Malicious:false
                                                                                                                  Preview:MDMP..a..... .......)7dg........................@................,..........T.......8...........T.......................................................................................................................eJ......`.......Lw......................T...........(7dg.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Windows\System32\WerFault.exe
                                                                                                                  File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8924
                                                                                                                  Entropy (8bit):3.6872915606046317
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:R6l7wVeJW8P8gR6Y2xhLgmfsWpDZ89bDCyfGhm:R6lXJVP16YYtgmfsVDPfR
                                                                                                                  MD5:2832DED71E98D50B66B1FD877BF36973
                                                                                                                  SHA1:6CD35A508C7FE68476E57D14AD2095918B7FF78B
                                                                                                                  SHA-256:CDFFDFB28688B3F38B26D79D7B2B8C709D7D2D71B1657AB1B7B281CB42F9707E
                                                                                                                  SHA-512:189B058B0284D92CEC6E3D07B235F284EE5C92A30E125B55D628CBBAE0C44055B94DC137713C34711B3CAD7E6CE5D0B8E142A5D4534A91F4BFAEE727C09618D0
                                                                                                                  Malicious:false
                                                                                                                  Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.4.0.8.<./.P.i.
                                                                                                                  Process:C:\Windows\System32\WerFault.exe
                                                                                                                  File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8736
                                                                                                                  Entropy (8bit):3.6853038390864845
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:R6l7wVeJY8V36YwslI0gmfsWpD389bDcTfihm:R6lXJ7V36YhTgmfs7DAft
                                                                                                                  MD5:580A17DB8E375B1CB7CD5CCD5A77B0BE
                                                                                                                  SHA1:9B3A25DEFC3A0FB6F9832F280BA263860CA0AD7A
                                                                                                                  SHA-256:225A8C14523C1E1F8877BF259313E3BC25BB81E33D9FEA196A6F043F1700E0C1
                                                                                                                  SHA-512:0E8AD5333CA79574EB7442BEAC0AC8261ABA9F18FBA0E676C13A692A3EE00BA8CF0CADC5F7DC96C8E2D90A13C0DBB5A494EC909DEF1E8135412F95144CDE58CF
                                                                                                                  Malicious:false
                                                                                                                  Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.4.2.4.<./.P.i.
                                                                                                                  Process:C:\Windows\System32\WerFault.exe
                                                                                                                  File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4621
                                                                                                                  Entropy (8bit):4.4358406662652206
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:cvIwWl8zs8Jg771I90fWpW8VYzPYm8M4JTNFC2yq85p4ptSTSid:uIjf6I7nO7VPJh1poOid
                                                                                                                  MD5:9FE950D77116DCEA67605ADFF1027B01
                                                                                                                  SHA1:EC548D413FC028A96B0F5D215BD8E0727420D159
                                                                                                                  SHA-256:65D683ED93CDFE5BFC761AA641A2B978093D5AD109A3B7B0A0377B51887FE5ED
                                                                                                                  SHA-512:0970D5DB1F48BA80567AA9781B53EE2C185F0DA7654C4A1C0D35D71D7009793DEED1D23578F18FAE896370D1FE57C851A82AEF512842AFB0A6E1F5782F56DF5B
                                                                                                                  Malicious:false
                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="638292" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                  Process:C:\Windows\System32\WerFault.exe
                                                                                                                  File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4621
                                                                                                                  Entropy (8bit):4.436381020842161
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:cvIwWl8zs8Jg771I90fWpW8VYbYm8M4JTNFpyq85pc1ptSTSNmd:uIjf6I7nO7V7JFlpoONmd
                                                                                                                  MD5:D80844807E7B88BEFEF322D999351FBB
                                                                                                                  SHA1:14D90CCD4838714E334021C32F7B04F24A87BF63
                                                                                                                  SHA-256:44E0C7CE53AC32B0EBD916EF07F6D5B375702EB6E5B944C5960E28D85DAC8996
                                                                                                                  SHA-512:B160A69EE543577B0D9C4B964DEBA3038E0F4B126226DBED4FBB3B432BC1047347DDB1E0D4C9F84F190C8B46B2C8F7F50544622238A7888BF5D9AF8D9F6DCB1F
                                                                                                                  Malicious:false
                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="638292" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                  Process:C:\Windows\System32\WerFault.exe
                                                                                                                  File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8540
                                                                                                                  Entropy (8bit):3.6973903315662633
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:R6l7wVeJ1ZJI6Y28hLgmfKuXgprT89bDIcfNvhm:R6lXJ7JI6YFtgmfKuhDLfq
                                                                                                                  MD5:21E278D6614467A980D1304BB2479DF2
                                                                                                                  SHA1:2B404BF9D6F9F8E444C424B9CAF76C19F0C5CD56
                                                                                                                  SHA-256:5901ED028197A318AF70CAEDF9431D012770E83AE099D76BBA40150E4543C416
                                                                                                                  SHA-512:6D4B0EF88A3F7B8C313988CC24DBC00C32BC33474BA24B3F91A28823DC63856D4439BF708CFD0627656DB6921FF30203CB3242242D7971F2B8B827E0A7B8209A
                                                                                                                  Malicious:false
                                                                                                                  Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.7.0.0.<./.P.i.
                                                                                                                  Process:C:\Windows\System32\WerFault.exe
                                                                                                                  File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4763
                                                                                                                  Entropy (8bit):4.477431954462836
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:cvIwWl8zs8Jg771I90fWpW8VYWYm8M4JCTCrEFhVyq85mkRzptSTSnd:uIjf6I7nO7VqJ0MzpoOnd
                                                                                                                  MD5:43F6A4A43487EFCF8599346F1B3FBFF1
                                                                                                                  SHA1:ACF1F1D2852907E7CBA6BE31AC572D5FA9773291
                                                                                                                  SHA-256:BA5165DFAB0D57BEE78E5F0EFA882CE554D3338ED500C66B7C51E802D41A7C69
                                                                                                                  SHA-512:A592FD4295F65B1AAE9D63919ECF230ECC01F95335BEEDA6859C597D0CDCA97E39DB40D60B3864D85DFF6A7BAFB7B880593C28D70048C3809A64C355D587754E
                                                                                                                  Malicious:false
                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="638292" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                  Process:C:\Windows\System32\WerFault.exe
                                                                                                                  File Type:Mini DuMP crash report, 14 streams, Thu Dec 19 15:09:37 2024, 0x1205a4 type
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):51686
                                                                                                                  Entropy (8bit):1.499827621702265
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:5C8OmJSvXBknlv10S4MTPsRsoPRh8gCxoi7MOBQ/RgTKLpdrQQWxqfwwr+28Z+l+:/OmSL7OM7gKLpdrQQWf28Q5bsr
                                                                                                                  MD5:779D561462E50B3CD4E3CF00B5EDFCE7
                                                                                                                  SHA1:5A05A93915047D9622531212F3A80C6F91B8D337
                                                                                                                  SHA-256:881AC81C2AEED87A85586827C842387AABA3AA00733CE672F7CE5BFF309B5A64
                                                                                                                  SHA-512:DAC5FD5747C2CB73573E6A7595C78E58CF1D386CD255E1729EC7132DDA3572889D7E0879CF6825CD92612D100253CB271B4D0AC2EC5FA58EF46572079DEC5204
                                                                                                                  Malicious:false
                                                                                                                  Preview:MDMP..a..... .......17dg........................@................,..........T.......8...........T...........p...v.......................................................................................................eJ......`.......Lw......................T....... ...,7dg.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Windows\System32\WerFault.exe
                                                                                                                  File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8908
                                                                                                                  Entropy (8bit):3.7000107601607146
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:R6l7wVeJlfb6Y2wVgmfjiNsVpDn89bcUSfsUm:R6lXJtb6YxVgmfjiNs4cxfW
                                                                                                                  MD5:EA7F7DDAD83EF926805107CD6DE7C00D
                                                                                                                  SHA1:F49476C316D3D8EAA5F02B10BC65B9ABB9F94F48
                                                                                                                  SHA-256:2A41BA2E258BE4026B20397C51C5B62D1C4CABE9FBE64C33E3AF89A60A178CCA
                                                                                                                  SHA-512:558CC4B39EF6CB7148D884F2F124726F74F05A70AA70FEE274028DD3FBCA011D4A7D590621E93EBA5ACF0766643FF6D6F87FB451D601FEC84D39C18AB11FE1E3
                                                                                                                  Malicious:false
                                                                                                                  Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.9.6.8.<./.P.i.
                                                                                                                  Process:C:\Windows\System32\WerFault.exe
                                                                                                                  File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4885
                                                                                                                  Entropy (8bit):4.46211395611954
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:cvIwWl8zs8Jg771I90fWpW8VYpn5Ym8M4JCTCrYgFGyq8vhrYiHptSTSSd:uIjf6I7nO7VeoJ4W/HpoOSd
                                                                                                                  MD5:BC72E5F870877AE83C12284A0C9D3D93
                                                                                                                  SHA1:48D725677DF87BC93A9BF3B8451A6873F52E66CC
                                                                                                                  SHA-256:3B6BFE3AE962A6EA591CE218C2E9BB77D8144E659C271099468C66D33BC5316C
                                                                                                                  SHA-512:67086427BBAFC83EE1EA7588A48CF8D7FE0434602E96E118FCF3A7FF028680D4D55284C973368F5DACA27C6F49AFE545DDAA1C70635D9EFAE953232A8EC2F6B4
                                                                                                                  Malicious:false
                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="638292" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                  Process:C:\Windows\System32\WerFault.exe
                                                                                                                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4772
                                                                                                                  Entropy (8bit):3.2531291319513476
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:pwpIiRkXkkXGklEuWN0Qm0QT0Qgn0QXl0Qh0Qeo7egvXe58szeuzSzbxGQI5YmES:pklvvuiTtW8oeyOkNn
                                                                                                                  MD5:E638BA3F3D1B464CE32FFDD54F624481
                                                                                                                  SHA1:07BDB931172AD52D9A6DF35181EE8D4D41D6B297
                                                                                                                  SHA-256:A5120D7313B2EB33B9FD71EF4F89BAD9AB4667ADDDF7BBFFF3D61F52744F36EC
                                                                                                                  SHA-512:4988C4FC7620519A9A6F9585076EA63976E9766A51A94641052FCE2C7CDF3B8B6F7EDD43E0463446AFBE5C1282D114DB5B87B574FA9ABA2CC675978E16324E52
                                                                                                                  Malicious:false
                                                                                                                  Preview:......S.n.a.p.s.h.o.t. .s.t.a.t.i.s.t.i.c.s.:.....-. .S.i.g.n.a.t.u.r.e. . . . . . . . . . . . . . . . .:. .P.S.S.D.......-. .F.l.a.g.s./.C.a.p.t.u.r.e.F.l.a.g.s. . . . . . . .:. .0.0.0.0.0.0.0.1./.d.0.0.0.3.9.f.f.......-. .A.u.x. .p.a.g.e.s. . . . . . . . . . . . . . . . .:. .1. .e.n.t.r.i.e.s. .l.o.n.g.......-. .V.A. .s.p.a.c.e. .s.t.r.e.a.m. . . . . . . . . . .:. .4.5.2.2.4. .b.y.t.e.s. .i.n. .s.i.z.e.......-. .H.a.n.d.l.e. .t.r.a.c.e. .s.t.r.e.a.m. . . . . . .:. .0. .b.y.t.e.s. .i.n. .s.i.z.e.......-. .H.a.n.d.l.e. .s.t.r.e.a.m. . . . . . . . . . . . .:. .7.6.8.2. .b.y.t.e.s. .i.n. .s.i.z.e.......-. .T.h.r.e.a.d.s. . . . . . . . . . . . . . . . . . .:. .4. .t.h.r.e.a.d.s.......-. .T.h.r.e.a.d. .s.t.r.e.a.m. . . . . . . . . . . . .:. .5.4.4.0. .b.y.t.e.s. .i.n. .s.i.z.e...........S.n.a.p.s.h.o.t. .p.e.r.f.o.r.m.a.n.c.e. .c.o.u.n.t.e.r.s.:.....-. .T.o.t.a.l.C.y.c.l.e.C.o.u.n.t. . . . . . . . . . .:. .1.7.6.8.5.7.4.6. .c.y.c.l.e.s.......-. .V.a.C.l.o.n.e.C.y.c.l.e.C.o.u.n.t. . . . . .
                                                                                                                  Process:C:\Windows\System32\WerFault.exe
                                                                                                                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4756
                                                                                                                  Entropy (8bit):3.2457702116292815
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:pwpIitkXkkX/kYFuWv0QF0Qd0Qgr0QXf0Ql0QsQaajgnXodszeuzSzbxGQI5/m/e:pIlmpubhE+oeyOkNf
                                                                                                                  MD5:688151D0408010986BB3EE72DF36040A
                                                                                                                  SHA1:B0CA167E90319EC7E2C8A7CB53DDEAC392EBA417
                                                                                                                  SHA-256:222A625F0238979929C8DCA1D00676CB25DA643BD3881AE70819CA3436298AA4
                                                                                                                  SHA-512:FF0CBC4629DAECFDD016AA1411DA24B77B5257FC6F3C81004818A5C793D0ECE470BDB6E484452AD13C5472D8C15531B9B04899B5563125A81F0EFC673B1D1AE6
                                                                                                                  Malicious:false
                                                                                                                  Preview:......S.n.a.p.s.h.o.t. .s.t.a.t.i.s.t.i.c.s.:.....-. .S.i.g.n.a.t.u.r.e. . . . . . . . . . . . . . . . .:. .P.S.S.D.......-. .F.l.a.g.s./.C.a.p.t.u.r.e.F.l.a.g.s. . . . . . . .:. .0.0.0.0.0.0.0.1./.d.0.0.0.3.9.f.f.......-. .A.u.x. .p.a.g.e.s. . . . . . . . . . . . . . . . .:. .1. .e.n.t.r.i.e.s. .l.o.n.g.......-. .V.A. .s.p.a.c.e. .s.t.r.e.a.m. . . . . . . . . . .:. .4.5.0.8.0. .b.y.t.e.s. .i.n. .s.i.z.e.......-. .H.a.n.d.l.e. .t.r.a.c.e. .s.t.r.e.a.m. . . . . . .:. .0. .b.y.t.e.s. .i.n. .s.i.z.e.......-. .H.a.n.d.l.e. .s.t.r.e.a.m. . . . . . . . . . . . .:. .7.8.5.0. .b.y.t.e.s. .i.n. .s.i.z.e.......-. .T.h.r.e.a.d.s. . . . . . . . . . . . . . . . . . .:. .3. .t.h.r.e.a.d.s.......-. .T.h.r.e.a.d. .s.t.r.e.a.m. . . . . . . . . . . . .:. .4.0.8.0. .b.y.t.e.s. .i.n. .s.i.z.e...........S.n.a.p.s.h.o.t. .p.e.r.f.o.r.m.a.n.c.e. .c.o.u.n.t.e.r.s.:.....-. .T.o.t.a.l.C.y.c.l.e.C.o.u.n.t. . . . . . . . . . .:. .1.8.0.3.1.1.6.6. .c.y.c.l.e.s.......-. .V.a.C.l.o.n.e.C.y.c.l.e.C.o.u.n.t. . . . . .
                                                                                                                  Process:C:\Windows\System32\rundll32.exe
                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):108
                                                                                                                  Entropy (8bit):5.189768812561628
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:TnmyWAWCwlzdGmTEg/9sAtBydVyjiSlyLrci5gn:TmeWCwpYBg/9KijPET+n
                                                                                                                  MD5:ECDEA81B175DF29A16A38BBB276FD5F6
                                                                                                                  SHA1:3E0FBC07E7D472F10AFDBA95B683395CC2926AE4
                                                                                                                  SHA-256:269A910899496599B87D2DED3BC17FE54F70CD0F1EAA98B07F626039824B92BD
                                                                                                                  SHA-512:5F0A4C07CFAAFE6773EC09DD981EAA2F1D0122400263BD710AD6BD9C443581A2181D1F211D091BBA9A0866AEF195A218D05514894036DAC4C8217B8D0CA5A419
                                                                                                                  Malicious:false
                                                                                                                  Preview:{Z3B1ZmF1bHQuZGxsLmRsbA==, IkM6XFVzZXJzXGFsZm9uc1xEZXNrdG9wXGdwdWZhdWx0LmRsbC5kbGwi, MQ==, R2ZlWGNvZGVGdW5j}
                                                                                                                  Process:C:\Windows\System32\WerFault.exe
                                                                                                                  File Type:MS Windows registry file, NT/2000 or above
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1835008
                                                                                                                  Entropy (8bit):4.42240622238528
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:BSvfpi6ceLP/9skLmb0OTMWSPHaJG8nAgeMZMMhA2fX4WABlEnNa0uhiTw:YvloTMW+EZMM6DFy003w
                                                                                                                  MD5:120DD683246D898C52A58FAB77C459A6
                                                                                                                  SHA1:8022B32C2AD960D442017585189130B71658ED90
                                                                                                                  SHA-256:BC3D905F0B2518A6E0A9183882478139AA582FD1DE6EBACCFFD166D50187A180
                                                                                                                  SHA-512:806DC1FAB7104667CED5E689F2779FB951AC79A66281C234C29301896E4D372D17C714461A6D102CD6C7C5118A41F11A2932CEA944932DCF6F2D4849CE80E33A
                                                                                                                  Malicious:false
                                                                                                                  Preview:regf?...?....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm...'R..............................................................................................................................................................................................................................................................................................................................................gk..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                  File type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                  Entropy (8bit):6.141170391700714
                                                                                                                  TrID:
                                                                                                                  • Win64 Dynamic Link Library (generic) (102004/3) 86.43%
                                                                                                                  • Win64 Executable (generic) (12005/4) 10.17%
                                                                                                                  • Generic Win/DOS Executable (2004/3) 1.70%
                                                                                                                  • DOS Executable Generic (2002/1) 1.70%
                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.01%
                                                                                                                  File name:gpufault.dll.dll
                                                                                                                  File size:3'954'176 bytes
                                                                                                                  MD5:72462ae450bb675eae4ec1ba6bcb8305
                                                                                                                  SHA1:c14355446cdc6786e9ef69180fc699d8cc17aecd
                                                                                                                  SHA256:1bcf12604f49243fbb260f7e52b485fef7e215c5462e63ba2106bcbb7f68e3fa
                                                                                                                  SHA512:68fca442b0a19c46407f7863c92f6639f5954dc250aad9a6f1ce5c57d6d2bc14876c3160480ff8c0fd7149abd9cd3980b49a35dbd2726d8e8794434a29184b93
                                                                                                                  SSDEEP:49152:uUhs9XR3wxZXRTZUcuVHleFPH1FBJtFfmHrgdvs+s9bj5ZDhN4q:SagbONF30blJ7B
                                                                                                                  TLSH:9E069D5AF7A81048D17B917D8AAB4B4AEA72F40187315BCF019442EE1F63BE50D3E7B1
                                                                                                                  File Content Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$.......#?U.g^;.g^;.g^;..:8.j^;..:?.|^;..:>..^;.t88.n^;.t8>..^;.t8?.D^;.....f^;.....d^;...>.b^;.|...w^;.....f^;.....e^;.....z^;.g^:..^;
                                                                                                                  Icon Hash:7ae282899bbab082
                                                                                                                  Entrypoint:0x180019fa0
                                                                                                                  Entrypoint Section:.text
                                                                                                                  Digitally signed:true
                                                                                                                  Imagebase:0x180000000
                                                                                                                  Subsystem:windows gui
                                                                                                                  Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, DLL
                                                                                                                  DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF
                                                                                                                  Time Stamp:0x66687C67 [Tue Jun 11 16:33:43 2024 UTC]
                                                                                                                  TLS Callbacks:
                                                                                                                  CLR (.Net) Version:
                                                                                                                  OS Version Major:6
                                                                                                                  OS Version Minor:0
                                                                                                                  File Version Major:6
                                                                                                                  File Version Minor:0
                                                                                                                  Subsystem Version Major:6
                                                                                                                  Subsystem Version Minor:0
                                                                                                                  Import Hash:50e60cb08521b483a152f5300e46b8e7
                                                                                                                  Signature Valid:
                                                                                                                  Signature Issuer:
                                                                                                                  Signature Validation Error:
                                                                                                                  Error Number:
                                                                                                                  Not Before, Not After
                                                                                                                    Subject Chain
                                                                                                                      Version:
                                                                                                                      Thumbprint MD5:
                                                                                                                      Thumbprint SHA-1:
                                                                                                                      Thumbprint SHA-256:
                                                                                                                      Serial:
                                                                                                                      Instruction
                                                                                                                      push esp
                                                                                                                      push eax
                                                                                                                      push ebx
                                                                                                                      push ecx
                                                                                                                      push edx
                                                                                                                      push esi
                                                                                                                      push edi
                                                                                                                      inc ecx
                                                                                                                      push eax
                                                                                                                      inc ecx
                                                                                                                      push ecx
                                                                                                                      inc ecx
                                                                                                                      push edx
                                                                                                                      inc ecx
                                                                                                                      push ebx
                                                                                                                      inc ecx
                                                                                                                      push esp
                                                                                                                      inc ecx
                                                                                                                      push ebp
                                                                                                                      inc ecx
                                                                                                                      push esi
                                                                                                                      inc ecx
                                                                                                                      push edi
                                                                                                                      dec eax
                                                                                                                      mov eax, edx
                                                                                                                      dec eax
                                                                                                                      xor eax, esp
                                                                                                                      dec eax
                                                                                                                      sub eax, esp
                                                                                                                      dec eax
                                                                                                                      mov ecx, esi
                                                                                                                      dec eax
                                                                                                                      or eax, ebx
                                                                                                                      dec ecx
                                                                                                                      mov eax, esp
                                                                                                                      dec ebp
                                                                                                                      xor eax, eax
                                                                                                                      dec ax
                                                                                                                      movd edx, mm0
                                                                                                                      dec eax
                                                                                                                      sub edx, eax
                                                                                                                      dec eax
                                                                                                                      add edx, 00000132h
                                                                                                                      nop
                                                                                                                      nop
                                                                                                                      nop
                                                                                                                      nop
                                                                                                                      nop
                                                                                                                      nop
                                                                                                                      nop
                                                                                                                      nop
                                                                                                                      dec eax
                                                                                                                      dec edx
                                                                                                                      dec eax
                                                                                                                      inc ecx
                                                                                                                      dec eax
                                                                                                                      add edx, ecx
                                                                                                                      dec eax
                                                                                                                      cmp edx, ecx
                                                                                                                      dec eax
                                                                                                                      cmp eax, ecx
                                                                                                                      dec esp
                                                                                                                      cmp edx, esp
                                                                                                                      dec esp
                                                                                                                      test eax, ebp
                                                                                                                      xorps xmm1, xmm1
                                                                                                                      dec eax
                                                                                                                      mov eax, edi
                                                                                                                      setne dl
                                                                                                                      setne dl
                                                                                                                      inc esp
                                                                                                                      mov ecx, esi
                                                                                                                      shr ecx, 0Ah
                                                                                                                      inc ecx
                                                                                                                      add edi, edx
                                                                                                                      ror ecx, 07h
                                                                                                                      inc ecx
                                                                                                                      ror eax, 13h
                                                                                                                      inc ecx
                                                                                                                      xor eax, ecx
                                                                                                                      shr ecx, 03h
                                                                                                                      inc ecx
                                                                                                                      ror eax, 13h
                                                                                                                      ror edx, 12h
                                                                                                                      add edx, ebp
                                                                                                                      dec eax
                                                                                                                      add eax, FFFFFFD4h
                                                                                                                      dec eax
                                                                                                                      add eax, FFFFFFD4h
                                                                                                                      dec eax
                                                                                                                      add edx, FFFFFFD4h
                                                                                                                      ror eax, 0Bh
                                                                                                                      inc ecx
                                                                                                                      pop edi
                                                                                                                      inc ecx
                                                                                                                      pop esi
                                                                                                                      inc ecx
                                                                                                                      pop ebp
                                                                                                                      inc ecx
                                                                                                                      pop esp
                                                                                                                      inc ecx
                                                                                                                      pop ebx
                                                                                                                      inc ecx
                                                                                                                      pop edx
                                                                                                                      inc ecx
                                                                                                                      pop ecx
                                                                                                                      inc ecx
                                                                                                                      pop eax
                                                                                                                      pop edi
                                                                                                                      pop esi
                                                                                                                      pop edx
                                                                                                                      pop ecx
                                                                                                                      pop ebx
                                                                                                                      pop eax
                                                                                                                      pop esp
                                                                                                                      dec eax
                                                                                                                      cmp edx, 01h
                                                                                                                      je 00007F2138E35ADAh
                                                                                                                      dec eax
                                                                                                                      mov eax, 00000001h
                                                                                                                      ret
                                                                                                                      push ebp
                                                                                                                      dec eax
                                                                                                                      sub esp, 00000090h
                                                                                                                      push esp
                                                                                                                      push eax
                                                                                                                      push ebx
                                                                                                                      push ecx
                                                                                                                      push edx
                                                                                                                      push esi
                                                                                                                      push edi
                                                                                                                      inc ecx
                                                                                                                      Programming Language:
                                                                                                                      • [C++] VS2010 SP1 build 40219
                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x2f5b800x358.rdata
                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x330de80x12c.idata
                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x33c0000xa4c3c.rsrc
                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x3150000x17d9c.pdata
                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x3210000x2628.pdata
                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x3e10000x208c.reloc
                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x2b78700x38.rdata
                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x2b9e380x28.rdata
                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x2b78b00x100.rdata
                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x3300000xde8.idata
                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                      .text0x10000x2510510x251200f540f5591a49b467ced498036d3f4d1dunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                      .rdata0x2530000xa2ed80xa30005e7f7f61f7e25594fc59137c9a47ba36False0.3123322469325153data4.743581618389728IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                      .data0x2f60000x1e2500x62007b032f630f6c3069375cf388ef849a7bFalse0.14190051020408162DIY-Thermocam raw data (Lepton 2.x), scale 26673-10880, spot sensor temperature 0.000000, unit celsius, color scheme 0, calibration: offset 0.000000, slope 0.8369333.865732095199724IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                      .pdata0x3150000x1a4f00x1a600d725a30faec48ea01072f8c22e02b360False0.48789247630331756data5.914896767169826IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                      .idata0x3300000x33b30x3400a7da85c02bab675e06ff41413f954480False0.23760516826923078OpenPGP Secret Key3.7389867108154293IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                      .gfids0x3340000x31240x32006311f57e3dfd2a8e8a72d9c548e7575bFalse0.283125data3.679119352047938IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                      .giats0x3380000x1080x2004cc405a3bc0d47a4f8fdff591662692bFalse0.03125data0.06116285224115448IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                      minATL0x3390000x3290x4000f343b0931126a20f133d67c2b018a3bFalse0.0166015625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                      .00cfg0x33a0000x11b0x2000157595f914df79257793a9922d03c21False0.044921875data0.18415065608732903IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                      .tls0x33b0000x3090x400c573bd7cea296a9c5d230ca6b5aee1a6False0.021484375data0.011173818721219527IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                      .rsrc0x33c0000xa4c3c0xa4e008556040774f462165ffb5bdcff02cfffFalse0.8276822521796816data7.837978893359296IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                      .reloc0x3e10000x45cc0x46001e86dbc4305ed9fab1872aeaa4cf2d3cFalse0.19771205357142857data3.4195163329958143IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                      RT_STRING0x33c0e80x30dataEnglishUnited States0.625
                                                                                                                      RT_VERSION0x33c1180x350dataEnglishUnited States0.4257075471698113
                                                                                                                      RT_VXD0x33c4680xa47d4data0.8289508837131984
                                                                                                                      DLLImport
                                                                                                                      SHELL32.dllSHGetFolderPathW, SHGetKnownFolderPath, SHCreateDirectoryExW, SHFileOperationA, SHGetPropertyStoreFromParsingName
                                                                                                                      USER32.dllGetWindowThreadProcessId, SetRectEmpty, GetDC, MessageBoxA, GetDesktopWindow, MessageBoxW, SetRect
                                                                                                                      ADVAPI32.dllRegCloseKey, RegQueryValueExW, SetSecurityDescriptorDacl, InitializeSecurityDescriptor, RegOpenKeyExW
                                                                                                                      SHLWAPI.dllPathFileExistsW, SHCreateStreamOnFileEx
                                                                                                                      ole32.dllCoTaskMemAlloc, CoTaskMemFree, CoUninitialize, CoInitializeEx, PropVariantClear, CoCreateInstance
                                                                                                                      gdiplus.dllGdipAlloc, GdipFree, GdipCreateHBITMAPFromBitmap, GdiplusShutdown, GdipCloneImage, GdipDisposeImage, GdipSetPropertyItem, GdipCreateBitmapFromScan0, GdipCreateBitmapFromGdiDib, GdipGetImageEncodersSize, GdipGetImageEncoders, GdiplusStartup
                                                                                                                      GDI32.dllCreateDIBSection, GetDeviceCaps, DeleteObject
                                                                                                                      KERNEL32.dllGetProcessHeap, SetCurrentDirectoryW, GetCurrentDirectoryW, GetCommandLineA, GetOEMCP, GetACP, IsValidCodePage, FindNextFileW, FindFirstFileExW, FindClose, GetTimeZoneInformation, HeapQueryInformation, SetEnvironmentVariableW, FlushFileBuffers, GetConsoleCP, SetConsoleCtrlHandler, SetEndOfFile, SetFilePointerEx, ReadConsoleW, GetConsoleMode, EnumSystemLocalesW, GetUserDefaultLCID, IsValidLocale, GetTimeFormatW, GetDateFormatW, GetDriveTypeW, FreeEnvironmentStringsW, GetEnvironmentStringsW, HeapSize, GetCommandLineW, ResumeThread, ExitThread, SetStdHandle, WriteConsoleW, GetFileType, GetModuleHandleExW, ExitProcess, RaiseException, RtlPcToFileHeader, RtlUnwindEx, GetStartupInfoW, IsDebuggerPresent, IsProcessorFeaturePresent, TerminateProcess, WriteFile, AcquireSRWLockExclusive, SetUnhandledExceptionFilter, UnhandledExceptionFilter, RtlVirtualUnwind, RtlLookupFunctionEntry, RtlCaptureContext, WaitForMultipleObjectsEx, CreateFileW, DeleteFileW, CloseHandle, CreateDirectoryW, ExpandEnvironmentStringsW, GetLastError, InitializeCriticalSection, DeleteCriticalSection, SetEvent, WaitForSingleObject, CreateEventW, Sleep, CreateThread, GetCurrentThread, SetThreadPriority, WaitForMultipleObjects, MulDiv, ResetEvent, FreeLibrary, GetProcAddress, LoadLibraryW, DebugBreak, EnterCriticalSection, LeaveCriticalSection, CopyFileW, OutputDebugStringW, QueryPerformanceCounter, QueryPerformanceFrequency, GetCurrentThreadId, GetSystemTime, GetVersionExW, SystemTimeToTzSpecificLocalTime, ReadFile, SetFilePointer, VerSetConditionMask, GetFileAttributesW, GetFullPathNameW, SetLastError, CreateProcessA, CreateProcessW, GetSystemDirectoryW, GetModuleFileNameA, GetModuleFileNameW, GetModuleHandleW, LoadLibraryExW, LocalAlloc, LocalFree, VerifyVersionInfoW, GetLocalTime, SetEnvironmentVariableA, GetEnvironmentVariableA, VirtualQuery, VirtualAlloc, VirtualFree, VirtualProtect, GetSystemInfo, GlobalMemoryStatusEx, LoadLibraryA, GetNativeSystemInfo, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, TryEnterCriticalSection, InitializeSRWLock, AcquireSRWLockShared, RtlCaptureStackBackTrace, TryAcquireSRWLockShared, TryAcquireSRWLockExclusive, ReleaseSRWLockShared, ReleaseSRWLockExclusive, GetCurrentProcessId, CreateSemaphoreA, ReleaseSemaphore, SwitchToThread, CreateEventA, CreateDirectoryA, RemoveDirectoryA, DeleteFileA, GetFileAttributesExA, LockFileEx, UnlockFileEx, GetCurrentDirectoryA, HeapDestroy, HeapAlloc, HeapFree, HeapReAlloc, GetComputerNameA, SetThreadAffinityMask, GetProcessAffinityMask, GetCurrentProcess, GetModuleHandleA, FreeLibraryAndExitThread, GetModuleHandleExA, HeapCreate, CompareFileTime, ReleaseMutex, CreateMutexA, FormatMessageW, lstrcmpA, FileTimeToSystemTime, WideCharToMultiByte, GetStdHandle, OutputDebugStringA, AllocConsole, WriteConsoleA, SetConsoleTitleA, GetConsoleWindow, MultiByteToWideChar, GetStringTypeW, EncodePointer, DecodePointer, InitializeCriticalSectionAndSpinCount, GetSystemTimeAsFileTime, GetTickCount, CompareStringW, LCMapStringW, GetLocaleInfoW, GetCPInfo, GetThreadTimes, WaitForSingleObjectEx, SignalObjectAndWait, GetThreadPriority, GetLogicalProcessorInformation, CreateTimerQueueTimer, ChangeTimerQueueTimer, DeleteTimerQueueTimer, GetNumaHighestNodeNumber, RegisterWaitForSingleObject, UnregisterWait, InterlockedPopEntrySList, InterlockedPushEntrySList, InterlockedFlushSList, QueryDepthSList, DuplicateHandle, InitializeSListHead, UnregisterWaitEx, SetProcessAffinityMask, CreateTimerQueue
                                                                                                                      NameOrdinalAddress
                                                                                                                      DllMain10x18001a200
                                                                                                                      GfeXcodeFunc20x180008b40
                                                                                                                      GfeXcodeFuncEx30x18000ee10
                                                                                                                      GfeXcodeImage40x180014e10
                                                                                                                      GfeXcodeImageEx50x18000b870
                                                                                                                      GfeXcodeMontage60x18000c460
                                                                                                                      NVSDK_NGX_CUDA_CreateFeature70x180003c30
                                                                                                                      NVSDK_NGX_CUDA_EvaluateFeature80x18002f5a0
                                                                                                                      NVSDK_NGX_CUDA_GetParameters90x1800091a0
                                                                                                                      NVSDK_NGX_CUDA_GetScratchBufferSize100x180026a00
                                                                                                                      NVSDK_NGX_CUDA_Init110x180005ec0
                                                                                                                      NVSDK_NGX_CUDA_ReleaseFeature120x180013020
                                                                                                                      NVSDK_NGX_CUDA_Shutdown130x18000a7e0
                                                                                                                      NvOptimusEnablementCuda140x1802f60c8
                                                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                                                      EnglishUnited States
                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                      Dec 19, 2024 16:09:40.072671890 CET497568817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:09:40.192272902 CET88174975694.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:09:40.192521095 CET497568817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:09:40.204405069 CET497568817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:09:40.323968887 CET88174975694.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:12.346417904 CET497568817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:10:32.719744921 CET498818817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:10:32.839874029 CET88174988194.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:32.839952946 CET498818817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:10:32.854129076 CET498818817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:10:32.975079060 CET88174988194.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:34.103348017 CET88174988194.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:34.103498936 CET498818817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:10:34.103626013 CET88174988194.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:34.103636980 CET88174988194.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:34.103682995 CET498818817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:10:34.103725910 CET498818817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:10:34.128722906 CET498818817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:10:34.250289917 CET88174988194.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:34.519413948 CET88174988194.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:34.519494057 CET498818817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:10:34.558026075 CET498818817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:10:34.678745985 CET88174988194.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:41.706362009 CET88174988194.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:41.706448078 CET498818817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:10:42.137440920 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:42.256917953 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:42.257003069 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:42.259841919 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:42.379342079 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:46.710115910 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:46.710191011 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:46.710216999 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:46.710239887 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:46.710256100 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:46.710370064 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:46.716013908 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:46.836786032 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:47.142482042 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:47.142595053 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:47.143165112 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:47.262654066 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.233139992 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.233282089 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.233283997 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.233290911 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.233299017 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.233329058 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.233335972 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.233349085 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.233403921 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.233403921 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.241692066 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.241772890 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.241823912 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.241909027 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.249979973 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.250111103 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.250130892 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.250242949 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.258285046 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.258331060 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.258400917 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.258400917 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.346503973 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.346664906 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.352982998 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.353106976 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.353122950 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.353199005 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.424853086 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.424998999 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.425003052 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.425091028 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.429034948 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.429043055 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.429117918 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.437128067 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.437210083 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.439663887 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.439672947 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.439910889 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.447298050 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.447411060 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.447428942 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.447674990 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.455059052 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.455144882 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.455179930 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.455275059 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.463403940 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.463430882 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.463622093 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.470674038 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.470766068 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.470771074 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.470855951 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.478478909 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.478591919 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.478674889 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.478702068 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.486335039 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.486376047 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.486388922 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.486572027 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.494115114 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.494242907 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.494456053 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.494543076 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.499808073 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.499852896 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.499918938 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.499918938 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.505245924 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.505425930 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.541166067 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.541178942 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.541384935 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.543777943 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.543975115 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.543992043 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.544150114 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.549452066 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.549619913 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.617311001 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.617321014 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.617389917 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.619348049 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.619430065 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.619498968 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.619498968 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.624275923 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.624283075 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.624401093 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.628779888 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.628837109 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.628880024 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.628880024 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.633424997 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.633557081 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.633564949 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.633614063 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.637885094 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.637974024 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.638052940 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.638336897 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.642492056 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.642575026 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.642623901 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.642852068 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.646981955 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.646990061 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.647068977 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.651423931 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.651566029 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.651612997 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.651997089 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.656610966 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.656618118 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.656692028 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.660379887 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.660490036 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.660554886 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.660599947 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.664825916 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.664999008 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.665110111 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.665204048 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.669461012 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.669847012 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.669872999 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.669945002 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.674532890 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.674540997 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.674603939 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.678534031 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.678597927 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.678678036 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.678720951 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.682785988 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.682826042 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.682883978 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.682883978 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.687365055 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.687372923 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.687443018 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.691971064 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.691978931 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.692233086 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.696743965 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.696752071 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.696831942 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.700953007 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.700962067 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.701037884 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.705466986 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.705473900 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.706830978 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.709651947 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.710206985 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.710277081 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.737706900 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.737716913 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.739161015 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.739173889 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.739213943 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.739213943 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.744138002 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.744152069 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.744237900 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.744237900 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.748290062 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.748300076 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.748356104 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.808917999 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.808939934 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.809062958 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.809062958 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.810504913 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.810520887 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.810664892 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.813235998 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.813298941 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.814985991 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.814997911 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.815107107 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.817228079 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.817665100 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.817698002 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.817825079 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.820151091 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.820718050 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.820753098 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.820945978 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.823344946 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.823354006 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.823564053 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.825844049 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.825884104 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.825911045 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.825965881 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.828721046 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.828754902 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.828795910 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.828847885 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.831367016 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.831485033 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.831815958 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.831955910 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.834042072 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.834115028 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.834156990 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.834218025 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.836879015 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.837044954 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.837085009 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.837137938 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.839468956 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.839617968 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.839618921 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.839804888 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.842008114 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.842154980 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.842194080 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.842370987 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.844888926 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.845043898 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.845083952 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.845143080 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.847404003 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.847414970 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.847731113 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.849889994 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.849893093 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.849956989 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.852444887 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.853615999 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.853657961 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.853884935 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.856451988 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.856462955 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.856525898 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.857511044 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.857578993 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.857665062 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.860141039 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.860272884 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.860935926 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.861026049 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.863060951 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.863076925 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.863127947 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.866202116 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.866214037 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.866266012 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.867358923 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.867454052 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.867758036 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.867990017 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.868989944 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.869426966 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.869466066 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.869872093 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.871114016 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.871125937 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.871350050 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.872680902 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.872759104 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.872808933 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.873126984 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.874593019 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.874748945 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.874782085 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.874860048 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.876899958 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.876909971 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.877017975 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.878555059 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.878570080 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.878757954 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.880677938 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.880690098 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.880749941 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.882189989 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.882210016 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.882292032 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.883796930 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.883898973 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.884089947 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.885783911 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.885797977 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.885937929 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.887522936 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.887636900 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.887967110 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.888226986 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.889489889 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.889566898 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.889710903 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.889810085 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.891264915 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.891278982 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.891366005 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.891366005 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:10:54.893476963 CET88174990494.232.46.11192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:54.893651009 CET499048817192.168.2.594.232.46.11
                                                                                                                      Dec 19, 2024 16:11:01.564516068 CET499498817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:01.684164047 CET88174994994.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:01.684253931 CET499498817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:01.686969995 CET499498817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:01.806432009 CET88174994994.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:02.923441887 CET88174994994.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:02.923460960 CET88174994994.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:02.923466921 CET88174994994.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:02.923506021 CET499498817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:02.923557997 CET499498817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:02.935631990 CET499498817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:03.055186033 CET88174994994.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:03.326082945 CET88174994994.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:03.326204062 CET499498817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:03.652566910 CET499498817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:03.772094965 CET88174994994.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:12.037342072 CET88174994994.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:12.037571907 CET499498817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:12.038686991 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:12.158236980 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:12.158483982 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:12.158735991 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:12.278249025 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:13.432588100 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:13.432679892 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:13.433183908 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:13.434201002 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:13.553196907 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:13.554207087 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.058166027 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.058180094 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.058202028 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.058217049 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.058284044 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.058332920 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.058449030 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.058487892 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.058499098 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.058504105 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.058516979 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.058526039 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.058531046 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.058542967 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.058568954 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.064254999 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.064320087 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.064359903 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.064407110 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.178188086 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.178270102 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.178286076 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.178314924 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.182357073 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.182483912 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.294198036 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.294222116 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.294346094 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.298115015 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.298203945 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.298239946 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.298279047 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.304377079 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.304480076 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.304589033 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.304625034 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.312411070 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.312436104 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.312464952 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.312491894 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.320457935 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.320548058 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.320570946 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.320590973 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.327687025 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.327769041 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.327797890 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.327840090 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.335177898 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.335310936 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.335350990 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.335391998 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.342257977 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.342292070 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.342335939 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.342367887 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.349519014 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.349577904 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.349613905 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.349653959 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.356781006 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.356844902 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.356898069 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.356935978 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.363971949 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.364033937 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.364077091 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.364114046 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.371257067 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.371340990 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.371364117 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.371404886 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.378438950 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.378504992 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.561306000 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.561369896 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.561364889 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.561484098 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.564085007 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.564156055 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.564182997 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.564249039 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.568268061 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.568316936 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.568356991 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.568393946 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.573756933 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.573815107 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.573863029 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.573944092 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.579250097 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.579298019 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.579591036 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.579636097 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.584750891 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.584861994 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.584902048 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.584942102 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.590251923 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.590310097 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.590315104 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.590351105 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.595721960 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.595796108 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.595799923 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.595837116 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.601229906 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.601341009 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.601468086 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.601512909 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.606838942 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.606856108 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.606885910 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.606990099 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.612205029 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.612252951 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.612308025 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.612346888 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.617733955 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.617783070 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.617800951 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.617839098 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.623183966 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.623233080 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.623240948 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.623286963 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.628680944 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.628707886 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.628725052 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.628750086 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.634109974 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.634156942 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.634190083 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.634237051 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.639647007 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.639720917 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.639837027 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.639877081 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.645149946 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.645206928 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.645236015 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.645278931 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.650607109 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.650652885 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.650665045 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.650692940 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.753392935 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.753495932 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.753510952 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.753576994 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.755706072 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.755781889 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.755790949 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.755841970 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.760405064 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.760441065 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.760499001 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.760535955 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.764812946 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.764895916 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.764905930 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.764951944 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.769505024 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.769589901 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.769623995 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.769664049 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.884349108 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.884368896 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.884416103 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.884459972 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:21.889125109 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.889137030 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:21.889189005 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.004276037 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.004329920 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.004376888 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.004411936 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.008969069 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.008982897 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.009038925 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.102202892 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.102222919 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.102245092 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.102257967 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.102268934 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.102282047 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.102283955 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.102308989 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.102322102 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.102333069 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.102336884 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.102346897 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.102348089 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.102370024 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.102379084 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.102382898 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.102394104 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.102404118 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.102406025 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.102416039 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.102427006 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.102435112 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.102462053 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.102503061 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.102535009 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.102972031 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.102986097 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.102997065 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.103008986 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.103014946 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.103032112 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.103039026 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.103151083 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.103163004 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.103174925 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.103182077 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.103230953 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.103804111 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.103816986 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.103827000 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.103848934 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.103858948 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.103871107 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.103879929 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.103893042 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.103902102 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.103930950 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.103948116 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.103960991 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.103985071 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.103986979 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.104012012 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.104027033 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.105232954 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.105248928 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.105314970 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.105382919 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.105396032 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.105407953 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.105411053 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.105418921 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.105421066 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.105433941 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.105439901 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.105441093 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.105452061 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.105467081 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.105616093 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.105935097 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.105947971 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.105958939 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.105972052 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.105983019 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.105984926 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.105994940 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.106007099 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.106008053 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.106028080 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.106034040 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.106045008 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.106056929 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.106079102 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.106141090 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.106153011 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.106183052 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.106194019 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.107021093 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.107033968 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.107063055 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.107074022 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.107084036 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.107095003 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.107100964 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.107106924 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.107109070 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.107112885 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.107117891 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.107130051 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.107155085 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.107156992 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.107194901 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.124217033 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.124320984 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.129328012 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.129386902 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.129434109 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.129482031 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.224680901 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.224740982 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.224839926 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.224886894 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.226751089 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.226814032 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.226928949 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.226975918 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.230854034 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.230900049 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.230911970 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.230945110 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.234685898 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.234745026 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.234746933 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.234791994 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.238725901 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.238792896 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.238892078 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.238945961 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.241280079 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.241336107 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.241379023 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.241420984 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.243781090 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.243837118 CET499738817192.168.2.594.232.40.41
                                                                                                                      Dec 19, 2024 16:11:22.243880033 CET88174997394.232.40.41192.168.2.5
                                                                                                                      Dec 19, 2024 16:11:22.243927956 CET499738817192.168.2.594.232.40.41
                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                      Dec 19, 2024 16:09:29.990662098 CET5179553192.168.2.51.1.1.1
                                                                                                                      Dec 19, 2024 16:09:30.991822004 CET5179553192.168.2.51.1.1.1
                                                                                                                      Dec 19, 2024 16:09:32.028578043 CET5179553192.168.2.51.1.1.1
                                                                                                                      Dec 19, 2024 16:09:32.958163977 CET53517951.1.1.1192.168.2.5
                                                                                                                      Dec 19, 2024 16:09:32.958184004 CET53517951.1.1.1192.168.2.5
                                                                                                                      Dec 19, 2024 16:09:34.701870918 CET53517951.1.1.1192.168.2.5
                                                                                                                      Dec 19, 2024 16:09:39.929554939 CET5168053192.168.2.51.1.1.1
                                                                                                                      Dec 19, 2024 16:09:40.067774057 CET53516801.1.1.1192.168.2.5
                                                                                                                      Dec 19, 2024 16:09:54.898652077 CET5240653192.168.2.51.1.1.1
                                                                                                                      Dec 19, 2024 16:09:55.780354023 CET53524061.1.1.1192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:31.802315950 CET5707153192.168.2.51.1.1.1
                                                                                                                      Dec 19, 2024 16:10:32.714694977 CET53570711.1.1.1192.168.2.5
                                                                                                                      Dec 19, 2024 16:10:41.984606028 CET5616853192.168.2.51.1.1.1
                                                                                                                      Dec 19, 2024 16:10:42.123823881 CET53561681.1.1.1192.168.2.5
                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                      Dec 19, 2024 16:09:29.990662098 CET192.168.2.51.1.1.10xe422Standard query (0)muuxxu.comA (IP address)IN (0x0001)false
                                                                                                                      Dec 19, 2024 16:09:30.991822004 CET192.168.2.51.1.1.10xe422Standard query (0)muuxxu.comA (IP address)IN (0x0001)false
                                                                                                                      Dec 19, 2024 16:09:32.028578043 CET192.168.2.51.1.1.10xe422Standard query (0)muuxxu.comA (IP address)IN (0x0001)false
                                                                                                                      Dec 19, 2024 16:09:39.929554939 CET192.168.2.51.1.1.10xa8fdStandard query (0)cronoze.comA (IP address)IN (0x0001)false
                                                                                                                      Dec 19, 2024 16:09:54.898652077 CET192.168.2.51.1.1.10xf41cStandard query (0)cronoze.comA (IP address)IN (0x0001)false
                                                                                                                      Dec 19, 2024 16:10:31.802315950 CET192.168.2.51.1.1.10x71d6Standard query (0)cronoze.comA (IP address)IN (0x0001)false
                                                                                                                      Dec 19, 2024 16:10:41.984606028 CET192.168.2.51.1.1.10x573fStandard query (0)muuxxu.comA (IP address)IN (0x0001)false
                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                      Dec 19, 2024 16:09:32.958163977 CET1.1.1.1192.168.2.50xe422Server failure (2)muuxxu.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                      Dec 19, 2024 16:09:32.958184004 CET1.1.1.1192.168.2.50xe422Server failure (2)muuxxu.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                      Dec 19, 2024 16:09:34.701870918 CET1.1.1.1192.168.2.50xe422Server failure (2)muuxxu.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                      Dec 19, 2024 16:09:40.067774057 CET1.1.1.1192.168.2.50xa8fdNo error (0)cronoze.com94.232.40.41A (IP address)IN (0x0001)false
                                                                                                                      Dec 19, 2024 16:09:55.780354023 CET1.1.1.1192.168.2.50xf41cNo error (0)cronoze.com94.232.40.41A (IP address)IN (0x0001)false
                                                                                                                      Dec 19, 2024 16:10:32.714694977 CET1.1.1.1192.168.2.50x71d6No error (0)cronoze.com94.232.40.41A (IP address)IN (0x0001)false
                                                                                                                      Dec 19, 2024 16:10:42.123823881 CET1.1.1.1192.168.2.50x573fNo error (0)muuxxu.com94.232.46.11A (IP address)IN (0x0001)false

                                                                                                                      Click to jump to process

                                                                                                                      Click to jump to process

                                                                                                                      Click to dive into process behavior distribution

                                                                                                                      Click to jump to process

                                                                                                                      Target ID:0
                                                                                                                      Start time:10:09:21
                                                                                                                      Start date:19/12/2024
                                                                                                                      Path:C:\Windows\System32\loaddll64.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:loaddll64.exe "C:\Users\user\Desktop\gpufault.dll.dll"
                                                                                                                      Imagebase:0x7ff60a0a0000
                                                                                                                      File size:165'888 bytes
                                                                                                                      MD5 hash:763455F9DCB24DFEECC2B9D9F8D46D52
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high
                                                                                                                      Has exited:true

                                                                                                                      Target ID:1
                                                                                                                      Start time:10:09:21
                                                                                                                      Start date:19/12/2024
                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                      File size:862'208 bytes
                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high
                                                                                                                      Has exited:true

                                                                                                                      Target ID:3
                                                                                                                      Start time:10:09:22
                                                                                                                      Start date:19/12/2024
                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",#1
                                                                                                                      Imagebase:0x7ff6c9d10000
                                                                                                                      File size:289'792 bytes
                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high
                                                                                                                      Has exited:true

                                                                                                                      Target ID:4
                                                                                                                      Start time:10:09:22
                                                                                                                      Start date:19/12/2024
                                                                                                                      Path:C:\Windows\System32\rundll32.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:rundll32.exe C:\Users\user\Desktop\gpufault.dll.dll,DllMain
                                                                                                                      Imagebase:0x7ff7a5170000
                                                                                                                      File size:71'680 bytes
                                                                                                                      MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high
                                                                                                                      Has exited:true

                                                                                                                      Target ID:5
                                                                                                                      Start time:10:09:22
                                                                                                                      Start date:19/12/2024
                                                                                                                      Path:C:\Windows\System32\rundll32.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",#1
                                                                                                                      Imagebase:0x7ff7a5170000
                                                                                                                      File size:71'680 bytes
                                                                                                                      MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high
                                                                                                                      Has exited:true

                                                                                                                      Target ID:9
                                                                                                                      Start time:10:09:24
                                                                                                                      Start date:19/12/2024
                                                                                                                      Path:C:\Windows\System32\WerFault.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:C:\Windows\system32\WerFault.exe -u -p 7424 -s 496
                                                                                                                      Imagebase:0x7ff6899f0000
                                                                                                                      File size:570'736 bytes
                                                                                                                      MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high
                                                                                                                      Has exited:true

                                                                                                                      Target ID:10
                                                                                                                      Start time:10:09:24
                                                                                                                      Start date:19/12/2024
                                                                                                                      Path:C:\Windows\System32\WerFault.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:C:\Windows\system32\WerFault.exe -u -p 7408 -s 488
                                                                                                                      Imagebase:0x7ff6899f0000
                                                                                                                      File size:570'736 bytes
                                                                                                                      MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high
                                                                                                                      Has exited:true

                                                                                                                      Target ID:11
                                                                                                                      Start time:10:09:25
                                                                                                                      Start date:19/12/2024
                                                                                                                      Path:C:\Windows\System32\rundll32.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:rundll32.exe C:\Users\user\Desktop\gpufault.dll.dll,GfeXcodeFunc
                                                                                                                      Imagebase:0x7ff7a5170000
                                                                                                                      File size:71'680 bytes
                                                                                                                      MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Yara matches:
                                                                                                                      • Rule: JoeSecurity_BruteRatel_1, Description: Yara detected BruteRatel, Source: 0000000B.00000002.3478193493.00000207037A4000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_BruteRatel_1, Description: Yara detected BruteRatel, Source: 0000000B.00000002.3477789509.000002070365C000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_BruteRatel_1, Description: Yara detected BruteRatel, Source: 0000000B.00000002.3477789509.0000020703704000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      Reputation:high
                                                                                                                      Has exited:false

                                                                                                                      Target ID:12
                                                                                                                      Start time:10:09:28
                                                                                                                      Start date:19/12/2024
                                                                                                                      Path:C:\Windows\System32\rundll32.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:rundll32.exe C:\Users\user\Desktop\gpufault.dll.dll,GfeXcodeFuncEx
                                                                                                                      Imagebase:0x7ff7a5170000
                                                                                                                      File size:71'680 bytes
                                                                                                                      MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high
                                                                                                                      Has exited:true

                                                                                                                      Target ID:14
                                                                                                                      Start time:10:09:29
                                                                                                                      Start date:19/12/2024
                                                                                                                      Path:C:\Windows\System32\WerFault.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:C:\Windows\system32\WerFault.exe -u -p 7700 -s 492
                                                                                                                      Imagebase:0x7ff6899f0000
                                                                                                                      File size:570'736 bytes
                                                                                                                      MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high
                                                                                                                      Has exited:true

                                                                                                                      Target ID:15
                                                                                                                      Start time:10:09:32
                                                                                                                      Start date:19/12/2024
                                                                                                                      Path:C:\Windows\System32\rundll32.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",DllMain
                                                                                                                      Imagebase:0x7ff7a5170000
                                                                                                                      File size:71'680 bytes
                                                                                                                      MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Has exited:true

                                                                                                                      Target ID:16
                                                                                                                      Start time:10:09:32
                                                                                                                      Start date:19/12/2024
                                                                                                                      Path:C:\Windows\System32\rundll32.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",GfeXcodeFunc
                                                                                                                      Imagebase:0x7ff7a5170000
                                                                                                                      File size:71'680 bytes
                                                                                                                      MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Yara matches:
                                                                                                                      • Rule: JoeSecurity_BruteRatel_1, Description: Yara detected BruteRatel, Source: 00000010.00000002.3479968792.00000260C38BC000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_BruteRatel_1, Description: Yara detected BruteRatel, Source: 00000010.00000002.3479968792.00000260C392C000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_BruteRatel_1, Description: Yara detected BruteRatel, Source: 00000010.00000003.3412211804.00000260C37DB000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_BruteRatel_1, Description: Yara detected BruteRatel, Source: 00000010.00000002.3479757956.00000260C37AC000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      Has exited:false

                                                                                                                      Target ID:17
                                                                                                                      Start time:10:09:32
                                                                                                                      Start date:19/12/2024
                                                                                                                      Path:C:\Windows\System32\rundll32.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",GfeXcodeFuncEx
                                                                                                                      Imagebase:0x7ff7a5170000
                                                                                                                      File size:71'680 bytes
                                                                                                                      MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Has exited:true

                                                                                                                      Target ID:18
                                                                                                                      Start time:10:09:32
                                                                                                                      Start date:19/12/2024
                                                                                                                      Path:C:\Windows\System32\rundll32.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",NvOptimusEnablementCuda
                                                                                                                      Imagebase:0x7ff7a5170000
                                                                                                                      File size:71'680 bytes
                                                                                                                      MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Has exited:true

                                                                                                                      Target ID:19
                                                                                                                      Start time:10:09:32
                                                                                                                      Start date:19/12/2024
                                                                                                                      Path:C:\Windows\System32\rundll32.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",NVSDK_NGX_CUDA_Shutdown
                                                                                                                      Imagebase:0x7ff7a5170000
                                                                                                                      File size:71'680 bytes
                                                                                                                      MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Has exited:true

                                                                                                                      Target ID:20
                                                                                                                      Start time:10:09:32
                                                                                                                      Start date:19/12/2024
                                                                                                                      Path:C:\Windows\System32\rundll32.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",NVSDK_NGX_CUDA_ReleaseFeature
                                                                                                                      Imagebase:0x7ff7a5170000
                                                                                                                      File size:71'680 bytes
                                                                                                                      MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Has exited:true

                                                                                                                      Target ID:21
                                                                                                                      Start time:10:09:32
                                                                                                                      Start date:19/12/2024
                                                                                                                      Path:C:\Windows\System32\rundll32.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",NVSDK_NGX_CUDA_Init
                                                                                                                      Imagebase:0x7ff7a5170000
                                                                                                                      File size:71'680 bytes
                                                                                                                      MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Has exited:true

                                                                                                                      Target ID:22
                                                                                                                      Start time:10:09:32
                                                                                                                      Start date:19/12/2024
                                                                                                                      Path:C:\Windows\System32\rundll32.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",NVSDK_NGX_CUDA_GetScratchBufferSize
                                                                                                                      Imagebase:0x7ff7a5170000
                                                                                                                      File size:71'680 bytes
                                                                                                                      MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Has exited:true

                                                                                                                      Target ID:23
                                                                                                                      Start time:10:09:32
                                                                                                                      Start date:19/12/2024
                                                                                                                      Path:C:\Windows\System32\rundll32.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",NVSDK_NGX_CUDA_GetParameters
                                                                                                                      Imagebase:0x7ff7a5170000
                                                                                                                      File size:71'680 bytes
                                                                                                                      MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Has exited:true

                                                                                                                      Target ID:24
                                                                                                                      Start time:10:09:32
                                                                                                                      Start date:19/12/2024
                                                                                                                      Path:C:\Windows\System32\rundll32.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",NVSDK_NGX_CUDA_EvaluateFeature
                                                                                                                      Imagebase:0x7ff7a5170000
                                                                                                                      File size:71'680 bytes
                                                                                                                      MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Has exited:true

                                                                                                                      Target ID:25
                                                                                                                      Start time:10:09:32
                                                                                                                      Start date:19/12/2024
                                                                                                                      Path:C:\Windows\System32\rundll32.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",NVSDK_NGX_CUDA_CreateFeature
                                                                                                                      Imagebase:0x7ff7a5170000
                                                                                                                      File size:71'680 bytes
                                                                                                                      MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Has exited:true

                                                                                                                      Target ID:26
                                                                                                                      Start time:10:09:32
                                                                                                                      Start date:19/12/2024
                                                                                                                      Path:C:\Windows\System32\rundll32.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",GfeXcodeMontage
                                                                                                                      Imagebase:0x7ff7a5170000
                                                                                                                      File size:71'680 bytes
                                                                                                                      MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Has exited:true

                                                                                                                      Target ID:27
                                                                                                                      Start time:10:09:33
                                                                                                                      Start date:19/12/2024
                                                                                                                      Path:C:\Windows\System32\rundll32.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",GfeXcodeImageEx
                                                                                                                      Imagebase:0x7ff7a5170000
                                                                                                                      File size:71'680 bytes
                                                                                                                      MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Has exited:true

                                                                                                                      Target ID:28
                                                                                                                      Start time:10:09:33
                                                                                                                      Start date:19/12/2024
                                                                                                                      Path:C:\Windows\System32\rundll32.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:rundll32.exe "C:\Users\user\Desktop\gpufault.dll.dll",GfeXcodeImage
                                                                                                                      Imagebase:0x7ff7a5170000
                                                                                                                      File size:71'680 bytes
                                                                                                                      MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Has exited:true

                                                                                                                      Target ID:37
                                                                                                                      Start time:10:09:36
                                                                                                                      Start date:19/12/2024
                                                                                                                      Path:C:\Windows\System32\WerFault.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:C:\Windows\system32\WerFault.exe -u -p 7968 -s 496
                                                                                                                      Imagebase:0x7ff6899f0000
                                                                                                                      File size:570'736 bytes
                                                                                                                      MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Has exited:true

                                                                                                                      Target ID:39
                                                                                                                      Start time:10:10:54
                                                                                                                      Start date:19/12/2024
                                                                                                                      Path:C:\Windows\explorer.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:C:\Windows\Explorer.EXE
                                                                                                                      Imagebase:0x7ff674740000
                                                                                                                      File size:5'141'208 bytes
                                                                                                                      MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                      Has elevated privileges:false
                                                                                                                      Has administrator privileges:false
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Has exited:false

                                                                                                                      Reset < >

                                                                                                                        Execution Graph

                                                                                                                        Execution Coverage:0.7%
                                                                                                                        Dynamic/Decrypted Code Coverage:100%
                                                                                                                        Signature Coverage:16.9%
                                                                                                                        Total number of Nodes:260
                                                                                                                        Total number of Limit Nodes:8
                                                                                                                        execution_graph 50678 180037788 50679 1800377aa __crtGetStringTypeA_stat 50678->50679 50680 180037806 50679->50680 50681 1800377e6 50679->50681 50713 1800377da 50679->50713 50682 180037854 50680->50682 50685 180037849 50680->50685 50736 18002f26c 63 API calls _getptd_noexit 50681->50736 50686 180037869 50682->50686 50740 180037538 65 API calls 3 library calls 50682->50740 50739 18002f26c 63 API calls _getptd_noexit 50685->50739 50728 18003ec20 50686->50728 50688 1800377eb 50737 18002f2dc 63 API calls _getptd_noexit 50688->50737 50694 1800377f3 50738 180035cb8 12 API calls _invalid_parameter_noinfo 50694->50738 50696 180037ebe WriteFile 50698 180037ee8 GetLastError 50696->50698 50699 180037edd 50696->50699 50707 180037b34 50698->50707 50699->50698 50700 180037899 GetConsoleMode 50701 1800378d9 50700->50701 50700->50707 50703 1800378e8 GetConsoleCP 50701->50703 50701->50707 50702 180037f0d 50702->50713 50746 18002f2dc 63 API calls _getptd_noexit 50702->50746 50703->50702 50721 18003790c _fgetwc_nolock 50703->50721 50705 180037c37 WriteFile 50705->50707 50708 180037b5f GetLastError 50705->50708 50706 180037f39 50747 18002f26c 63 API calls _getptd_noexit 50706->50747 50707->50696 50707->50702 50707->50705 50710 180037dfa WideCharToMultiByte 50707->50710 50711 180037d24 WriteFile 50707->50711 50712 180037f06 50707->50712 50707->50713 50743 18002f2dc 63 API calls _getptd_noexit 50707->50743 50744 18002f26c 63 API calls _getptd_noexit 50707->50744 50708->50707 50715 180037e46 WriteFile 50710->50715 50716 180037b69 GetLastError 50710->50716 50711->50708 50720 180037cd6 50711->50720 50745 18002f28c 63 API calls 2 library calls 50712->50745 50748 18002cc10 50713->50748 50714 180037a3c 50714->50707 50714->50716 50714->50721 50726 18003ff78 WriteConsoleW CreateFileW _write_nolock 50714->50726 50727 180037a5c WriteFile 50714->50727 50719 180037e93 GetLastError 50715->50719 50715->50720 50716->50707 50719->50720 50720->50707 50720->50715 50721->50707 50721->50714 50723 1800379be WideCharToMultiByte 50721->50723 50742 180038ddc 63 API calls _LocaleUpdate::_LocaleUpdate 50721->50742 50723->50707 50725 180037a01 WriteFile 50723->50725 50725->50714 50725->50716 50726->50714 50727->50708 50727->50714 50729 18003ec29 50728->50729 50731 18003ec36 50728->50731 50757 18002f2dc 63 API calls _getptd_noexit 50729->50757 50732 180037870 50731->50732 50758 18002f2dc 63 API calls _getptd_noexit 50731->50758 50732->50707 50741 1800389f4 63 API calls 2 library calls 50732->50741 50734 18003ec6d 50759 180035cb8 12 API calls _invalid_parameter_noinfo 50734->50759 50736->50688 50737->50694 50738->50713 50739->50688 50740->50686 50741->50700 50742->50721 50743->50707 50744->50707 50745->50702 50746->50706 50747->50713 50750 18002cc19 50748->50750 50749 18002cc24 50750->50749 50751 1800357c8 IsProcessorFeaturePresent 50750->50751 50752 1800357df 50751->50752 50760 180032858 RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 50752->50760 50754 1800357f2 50761 18003577c SetUnhandledExceptionFilter UnhandledExceptionFilter IsDebuggerPresent __raise_securityfailure 50754->50761 50757->50732 50758->50734 50759->50732 50760->50754 50762 14f6d6e0009 50765 14f6d6e0030 50762->50765 50766 14f6d6e004b 50765->50766 50769 14f6d6e00f0 50766->50769 50768 14f6d6e001d 50770 14f6d6e0110 50769->50770 50772 14f6d6e0124 50769->50772 50770->50772 50773 14f6d6e0b00 50770->50773 50772->50768 50777 14f6d6e0b1c 50773->50777 50780 14f6d6e0b36 50773->50780 50774 14f6d6e0c3c VirtualAlloc 50775 14f6d6e0cb1 VirtualAlloc 50774->50775 50776 14f6d6e0c6f 50774->50776 50778 14f6d6e0cf3 50775->50778 50775->50780 50776->50775 50776->50780 50777->50774 50777->50780 50779 14f6d6e0e97 VirtualAlloc 50778->50779 50778->50780 50779->50780 50780->50772 50781 18002da78 50782 18002db0c 50781->50782 50793 18002da90 50781->50793 50804 180036dc0 DecodePointer 50782->50804 50784 18002dac8 HeapAlloc 50788 18002db01 50784->50788 50784->50793 50785 18002db11 50805 18002f2dc 63 API calls _getptd_noexit 50785->50805 50789 18002daf1 50802 18002f2dc 63 API calls _getptd_noexit 50789->50802 50793->50784 50793->50789 50794 18002daf6 50793->50794 50797 18002daa8 50793->50797 50801 180036dc0 DecodePointer 50793->50801 50803 18002f2dc 63 API calls _getptd_noexit 50794->50803 50797->50784 50798 180036dfc 63 API calls 2 library calls 50797->50798 50799 180036e70 63 API calls 9 library calls 50797->50799 50800 180036898 GetModuleHandleExW GetProcAddress ExitProcess __crtCorExitProcess 50797->50800 50798->50797 50799->50797 50801->50793 50802->50794 50803->50788 50804->50785 50805->50788 50806 1800354ac 50807 1800354d3 GetLocaleInfoEx 50806->50807 50808 1800354d7 __crtDownlevelLocaleNameToLCID 50806->50808 50809 1800354ec 50807->50809 50810 1800354dc GetLocaleInfoW 50808->50810 50810->50809 50811 18002f10c 50812 18002f128 50811->50812 50814 18002f12d 50811->50814 50825 180039844 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 50812->50825 50819 18002f1b8 50814->50819 50820 18002f182 50814->50820 50826 18002efac 50814->50826 50818 18002f1ff 50818->50820 50821 18002efac _CRT_INIT 107 API calls 50818->50821 50819->50820 50874 1800026a0 50819->50874 50821->50820 50822 1800026a0 _DllMainCRTStartup 180 API calls 50823 18002f1f2 50822->50823 50824 18002efac _CRT_INIT 107 API calls 50823->50824 50824->50818 50825->50814 50827 18002f03b 50826->50827 50828 18002efbe 50826->50828 50830 18002f091 50827->50830 50831 18002f03f _CRT_INIT 50827->50831 50878 180036780 GetProcessHeap 50828->50878 50833 18002f0f4 50830->50833 50834 18002f096 50830->50834 50863 18002efc7 _CRT_INIT 50831->50863 50904 1800368b0 65 API calls free 50831->50904 50832 18002efc3 50832->50863 50879 180038b60 68 API calls 7 library calls 50832->50879 50833->50863 50909 1800389b8 63 API calls 2 library calls 50833->50909 50908 180032904 TlsGetValue 50834->50908 50840 18002efd3 _RTC_Initialize 50846 18002efe3 GetCommandLineA 50840->50846 50840->50863 50841 18002f067 50851 18002f076 _CRT_INIT 50841->50851 50905 18003670c 64 API calls free 50841->50905 50845 18002f071 50906 180038be0 TlsFree _mtterm 50845->50906 50880 1800398f0 68 API calls 2 library calls 50846->50880 50851->50863 50907 180038be0 TlsFree _mtterm 50851->50907 50853 18002eff5 50881 1800363dc 50853->50881 50858 18002f001 50861 18002f005 50858->50861 50862 18002f00c 50858->50862 50899 180038be0 TlsFree _mtterm 50861->50899 50900 180039454 76 API calls 3 library calls 50862->50900 50863->50819 50866 18002f011 50867 18002f025 50866->50867 50901 180039710 75 API calls 6 library calls 50866->50901 50873 18002f029 50867->50873 50903 18003670c 64 API calls free 50867->50903 50870 18002f039 50870->50861 50871 18002f01a 50871->50867 50902 180036a30 74 API calls 5 library calls 50871->50902 50873->50863 50875 1800026b4 50874->50875 50876 1800026a8 50874->50876 50875->50818 50875->50822 50948 1800026c0 50876->50948 50878->50832 50879->50840 50880->50853 50910 1800301c0 50881->50910 50883 18003640b 50884 180031ae8 _calloc_crt 63 API calls 50883->50884 50886 18003641f 50884->50886 50885 18003642f _ioinit 50885->50858 50886->50885 50887 18003649a GetStartupInfoW 50886->50887 50893 1800365f6 50887->50893 50894 1800364b4 50887->50894 50888 1800366db 50889 1800303b0 _setmbcp LeaveCriticalSection 50888->50889 50889->50885 50890 18003663e GetStdHandle 50892 180036669 GetFileType 50890->50892 50890->50893 50891 180031ae8 _calloc_crt 63 API calls 50891->50894 50892->50893 50893->50888 50893->50890 50897 18003293c _getstream InitializeCriticalSectionAndSpinCount 50893->50897 50894->50891 50894->50893 50895 180036510 50894->50895 50895->50893 50896 180036598 GetFileType 50895->50896 50898 18003293c _getstream InitializeCriticalSectionAndSpinCount 50895->50898 50896->50895 50897->50893 50898->50895 50900->50866 50901->50871 50902->50867 50903->50870 50904->50841 50905->50845 50909->50863 50911 1800301ef EnterCriticalSection 50910->50911 50912 1800301de 50910->50912 50916 18003028c 50912->50916 50917 1800302c2 50916->50917 50918 1800302a9 50916->50918 50920 1800301e3 50917->50920 50921 1800302da 50917->50921 50941 180036dfc 63 API calls 2 library calls 50918->50941 50920->50911 50940 1800369f8 63 API calls 3 library calls 50920->50940 50944 180031b68 63 API calls malloc 50921->50944 50923 1800302ae 50942 180036e70 63 API calls 9 library calls 50923->50942 50924 1800302e4 50926 1800302ec 50924->50926 50927 1800302fb 50924->50927 50945 18002f2dc 63 API calls _getptd_noexit 50926->50945 50930 1800301c0 _lock 62 API calls 50927->50930 50928 1800302b8 50943 180036898 GetModuleHandleExW GetProcAddress ExitProcess __crtCorExitProcess 50928->50943 50933 180030305 50930->50933 50932 1800302f1 50932->50920 50934 180030323 50933->50934 50935 180030310 50933->50935 50947 18002d5f4 63 API calls 2 library calls 50934->50947 50946 18003293c InitializeCriticalSectionAndSpinCount 50935->50946 50938 18003031d LeaveCriticalSection 50938->50920 50941->50923 50942->50928 50944->50924 50945->50932 50946->50938 50947->50938 51000 180002cb0 GetModuleFileNameW 50948->51000 50950 180002709 _cftof2_l 50951 18000275b 6 API calls 50950->50951 51010 180005f70 50951->51010 50955 180002843 51018 180005250 161 API calls 2 library calls 50955->51018 50957 180002855 50958 18000287f 50957->50958 51019 1800023f0 65 API calls 2 library calls 50957->51019 50959 180002ac1 50958->50959 51020 180006a80 65 API calls 2 library calls 50958->51020 51036 180005360 90 API calls 2 library calls 50959->51036 50963 180002895 51021 180003260 111 API calls 5 library calls 50963->51021 50964 180002acb 50966 180002af6 50964->50966 51037 1800023f0 65 API calls 2 library calls 50964->51037 51038 1800038d0 90 API calls _RunAllParam 50966->51038 50967 1800028a5 51022 180006db0 99 API calls 3 library calls 50967->51022 50971 1800028bd 51023 180006db0 99 API calls 3 library calls 50971->51023 50972 180002b22 std::ios_base::_Ios_base_dtor 50973 18002cc10 _cftoe_l 7 API calls 50972->50973 50975 180002b7a 50973->50975 50975->50875 50976 1800028e2 51024 1800062f0 65 API calls 2 library calls 50976->51024 50978 18000292b 51025 180003260 111 API calls 5 library calls 50978->51025 50980 180002939 51026 180006db0 99 API calls 3 library calls 50980->51026 50983 180002951 51027 180006db0 99 API calls 3 library calls 50983->51027 50984 180002999 51028 1800062f0 65 API calls 2 library calls 50984->51028 50986 1800029bf 51029 180003260 111 API calls 5 library calls 50986->51029 50988 1800029cd 51030 180006db0 99 API calls 3 library calls 50988->51030 50991 1800029e5 51031 180006db0 99 API calls 3 library calls 50991->51031 50992 180002a2d 51032 1800062f0 65 API calls 2 library calls 50992->51032 50994 180002a53 51033 180003260 111 API calls 5 library calls 50994->51033 50996 180002a61 51034 180006db0 99 API calls 3 library calls 50996->51034 50999 180002a79 51035 180006db0 99 API calls 3 library calls 50999->51035 51001 180002d06 51000->51001 51002 180002d2e 51000->51002 51039 1800062f0 65 API calls 2 library calls 51001->51039 51040 1800062f0 65 API calls 2 library calls 51002->51040 51005 18002cc10 _cftoe_l 7 API calls 51006 180002e8a 51005->51006 51006->50950 51007 180002d29 _cftof2_l 51007->51005 51008 180002d79 _DllMainCRTStartup 51008->51007 51041 180003890 65 API calls messages 51008->51041 51042 180002510 70 API calls 3 library calls 51010->51042 51012 180005f8f _DllMainCRTStartup 51043 180006940 99 API calls 6 library calls 51012->51043 51014 180005fb1 51015 180002810 51014->51015 51044 1800023f0 65 API calls 2 library calls 51014->51044 51017 1800051b0 70 API calls _DllMainCRTStartup 51015->51017 51017->50955 51018->50957 51019->50958 51020->50963 51021->50967 51022->50971 51023->50976 51024->50978 51025->50980 51026->50983 51027->50984 51028->50986 51029->50988 51030->50991 51031->50992 51032->50994 51033->50996 51034->50999 51035->50959 51036->50964 51037->50966 51038->50972 51039->51007 51040->51008 51041->51007 51042->51012 51043->51014 51044->51015

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 0 1800026c0-18000280b call 180002cb0 call 18002f4a0 * 3 GetModuleFileNameW SHGetSpecialFolderPathW lstrcatW * 4 call 180005f70 10 180002810-180002858 call 1800051b0 call 180005250 0->10 15 18000285a-180002872 10->15 16 180002880-180002885 10->16 19 180002874 15->19 20 180002877-18000287f call 1800023f0 15->20 17 180002ac1-180002ace call 180005360 16->17 18 18000288b-1800028ab call 180006a80 call 180003260 16->18 28 180002af7-180002b5d call 1800038d0 call 180007928 17->28 29 180002ad0-180002ae9 17->29 34 1800028ad 18->34 35 1800028b0-1800028c6 call 180006db0 18->35 19->20 20->16 45 180002b6b-180002b92 call 18002cc10 28->45 46 180002b5f-180002b66 call 18002e8fc 28->46 31 180002aeb 29->31 32 180002aee-180002af6 call 1800023f0 29->32 31->32 32->28 34->35 43 1800028d1-1800028fa call 180006db0 35->43 44 1800028c8-1800028cc call 18002e8fc 35->44 53 180002901-18000290c 43->53 54 1800028fc-1800028ff 43->54 44->43 46->45 56 180002910-180002919 53->56 55 18000291b-18000293f call 1800062f0 call 180003260 54->55 61 180002941 55->61 62 180002944-18000295a call 180006db0 55->62 56->55 56->56 61->62 65 180002965-18000297d 62->65 66 18000295c-180002960 call 18002e8fc 62->66 68 180002988-1800029d3 call 180006db0 call 1800062f0 call 180003260 65->68 69 18000297f-180002983 call 18002e8fc 65->69 66->65 77 1800029d5 68->77 78 1800029d8-1800029ee call 180006db0 68->78 69->68 77->78 81 1800029f9-180002a11 78->81 82 1800029f0-1800029f4 call 18002e8fc 78->82 84 180002a13-180002a17 call 18002e8fc 81->84 85 180002a1c-180002a67 call 180006db0 call 1800062f0 call 180003260 81->85 82->81 84->85 93 180002a69 85->93 94 180002a6c-180002a82 call 180006db0 85->94 93->94 97 180002a84-180002a88 call 18002e8fc 94->97 98 180002a8d-180002aa5 94->98 97->98 100 180002aa7-180002aab call 18002e8fc 98->100 101 180002ab0-180002abc call 180006db0 98->101 100->101 101->17
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: lstrcat$FileModuleName$FolderIos_base_dtorPathSpecialstd::ios_base::_
                                                                                                                        • String ID: GfeXcodeFunc$\NTUSER.DAT.Not
                                                                                                                        • API String ID: 2606783807-3673055099
                                                                                                                        • Opcode ID: f4fb330f2fce6a57cdb251511d5a633e98aa520d2ba9185056906fd6c2a3254f
                                                                                                                        • Instruction ID: 5b91f0b68c497ecbefdd096ad22c36a01d1dfa7b74f7b8fae1d4cb91b2026b10
                                                                                                                        • Opcode Fuzzy Hash: f4fb330f2fce6a57cdb251511d5a633e98aa520d2ba9185056906fd6c2a3254f
                                                                                                                        • Instruction Fuzzy Hash: 0EE15B32224B8989EBA1DF24D8943DD3761F7897C8F809126F64D47AA9DF74C64DC740

                                                                                                                        Control-flow Graph

                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AllocVirtual
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4275171209-0
                                                                                                                        • Opcode ID: 7479d515978b8398c8f18a7fbb8c6ce0b9f2a044b6e8d29228c90f9ede51720f
                                                                                                                        • Instruction ID: e47c8d53f0584fd3eb663a74ad941ac586dcface026ce69fbc804d2ebe05827c
                                                                                                                        • Opcode Fuzzy Hash: 7479d515978b8398c8f18a7fbb8c6ce0b9f2a044b6e8d29228c90f9ede51720f
                                                                                                                        • Instruction Fuzzy Hash: 67E1EC30218B489FE794DB18C498B6AB7E0FB9C359F50496DE489C73A1DB75D8C2CB06

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 660 1800330a8-1800341f2 call 18002f34c 664 1800341f5-1800341f9 660->664 665 180034224-180034232 664->665 666 1800341fb 664->666 667 18003423a-18003423e 665->667 668 1800341fe call 180031b68 666->668 670 180034240-180034258 call 18003594c 667->670 671 18003425e-18003427f call 18002f6e0 667->671 669 180034203-180034209 668->669 672 18003420f-18003421f call 18002f4a0 669->672 673 18003480d-18003480f 669->673 670->671 683 180034811-180034826 call 180035cd8 670->683 671->667 684 180034281-180034283 671->684 672->665 678 1800347d9-1800347de 673->678 681 1800347ec-18003480c 678->681 682 1800347e0-1800347e5 678->682 682->681 691 180034827-18003483c call 180035cd8 683->691 686 180034287-18003428b 684->686 688 1800342b3-1800342cc call 18002f6e0 686->688 689 18003428d-1800342ad call 18003594c 686->689 688->686 697 1800342ce-1800342d0 688->697 689->688 689->691 698 18003483d-180034852 call 180035cd8 691->698 699 1800342d4-1800342d8 697->699 706 180034853-180034868 call 180035cd8 698->706 701 1800342da-1800342fa call 18003594c 699->701 702 180034300-180034319 call 18002f6e0 699->702 701->698 701->702 702->699 710 18003431b-18003431d 702->710 713 180034869-18003487e call 180035cd8 706->713 712 180034324-180034328 710->712 714 18003432a-18003434a call 18003594c 712->714 715 180034350-180034369 call 18002f6e0 712->715 723 18003487f-180034894 call 180035cd8 713->723 714->706 714->715 715->712 722 18003436b-18003436d 715->722 724 180034374-180034378 722->724 731 180034895-1800348aa call 180035cd8 723->731 726 18003437a-18003439a call 18003594c 724->726 727 1800343a0-1800343b9 call 18002f6e0 724->727 726->713 726->727 727->724 735 1800343bb-1800343bf 727->735 737 1800348ab-1800348c0 call 180035cd8 731->737 738 1800343c1-1800343e0 call 18003594c 735->738 739 1800343e6-1800343fc call 18002f6e0 735->739 746 1800348c1-1800348d6 call 180035cd8 737->746 738->723 738->739 747 180034423-180034439 call 18002f6e0 739->747 748 1800343fe-18003441d call 18003594c 739->748 755 1800348d7-1800348ec call 180035cd8 746->755 756 18003443b-18003445a call 18003594c 747->756 757 180034460-180034476 call 18002f6e0 747->757 748->731 748->747 764 1800348ed-180034902 call 180035cd8 755->764 756->737 756->757 765 180034478-180034485 757->765 766 18003448b-180034494 757->766 774 180034903-180034918 call 180035cd8 764->774 765->766 767 180034499-18003449c 766->767 769 180034496 767->769 770 18003449e-1800344a2 767->770 769->767 772 1800344a4-1800344cd call 18003e218 770->772 773 1800344d3-1800344ee call 180032df8 770->773 772->746 772->773 773->767 781 1800344f0-1800344f9 773->781 782 180034919-18003492e call 180035cd8 774->782 784 1800344fe-180034501 781->784 788 18003492f-180034944 call 180035cd8 782->788 786 180034503-180034507 784->786 787 1800344fb 784->787 789 180034538-180034553 call 180032df8 786->789 790 180034509-180034532 call 18003e218 786->790 787->784 798 180034945-18003495a call 180035cd8 788->798 789->784 797 180034555-18003455e 789->797 790->755 790->789 799 180034563-180034566 797->799 806 18003495b-180034970 call 180035cd8 798->806 801 180034568-18003456c 799->801 802 180034560 799->802 804 18003456e-180034597 call 18003e218 801->804 805 18003459d-1800345b8 call 180032df8 801->805 802->799 804->764 804->805 805->799 814 1800345ba-1800345c3 805->814 813 180034971-180034987 call 180035cd8 806->813 816 1800345c8-1800345cb 814->816 817 1800345c5 816->817 818 1800345cd-1800345d1 816->818 817->816 820 1800345d3-1800345fc call 18003e218 818->820 821 180034602-18003461d call 180032df8 818->821 820->774 820->821 821->816 826 18003461f-180034628 821->826 827 18003462d-180034630 826->827 828 180034632-180034636 827->828 829 18003462a 827->829 830 180034638-180034661 call 18003e218 828->830 831 180034667-180034682 call 180032df8 828->831 829->827 830->782 830->831 831->827 836 180034684 831->836 837 180034689-18003468c 836->837 838 180034686 837->838 839 18003468e-180034692 837->839 838->837 840 180034694-1800346bc call 18003e218 839->840 841 1800346c2-1800346d6 call 180032df8 839->841 840->788 840->841 846 1800346db-1800346de 841->846 847 1800346d8 846->847 848 1800346e0-1800346e4 846->848 847->846 849 180034714-180034728 call 180032df8 848->849 850 1800346e6-18003470e call 18003e218 848->850 855 18003472d-180034730 849->855 850->798 850->849 856 180034732-180034736 855->856 857 18003472a 855->857 858 180034738-180034760 call 18003e218 856->858 859 180034766-18003477a call 180032df8 856->859 857->855 858->806 858->859 864 18003477f-180034782 859->864 865 180034784-180034788 864->865 866 18003477c 864->866 867 1800347b8-1800347d3 call 180032df8 865->867 868 18003478a-1800347b2 call 18003e218 865->868 866->864 867->664 867->678 868->813 868->867
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _invoke_watson$Locale$SleepUpdateUpdate::___updatetlocinfo__updatetmbcinfo_getptd_malloc_crtmalloc
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3294838543-0
                                                                                                                        • Opcode ID: 521078f5cd82ac0f084921f5033d007348db3b2902225dc428b05784ca17b11c
                                                                                                                        • Instruction ID: 084eb429915106ff2183acdcc5e5956807c1a06688872eada26f31bf39ac8827
                                                                                                                        • Opcode Fuzzy Hash: 521078f5cd82ac0f084921f5033d007348db3b2902225dc428b05784ca17b11c
                                                                                                                        • Instruction Fuzzy Hash: C8220332320A4882EBA7DA65E51A3EF2391F7497C4F45D126EF4E8E695DF38D6098300
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Mpunct$LockitLockit::_std::_
                                                                                                                        • String ID: $0123456789-
                                                                                                                        • API String ID: 491317670-700845222
                                                                                                                        • Opcode ID: bfea4566b3dd4f2453845a7a2c0565e6247bc10b50b38d8d916d4313fb2cf9fb
                                                                                                                        • Instruction ID: a70e222771d2648924d77d9fb61618b5019d1f7d64ecee5f6b6d25d0e3028cf4
                                                                                                                        • Opcode Fuzzy Hash: bfea4566b3dd4f2453845a7a2c0565e6247bc10b50b38d8d916d4313fb2cf9fb
                                                                                                                        • Instruction Fuzzy Hash: 99A26D32704A8885EBA68B65D0503ED27B1FB49BC8F54D016EE4E1BB96DF34CB99D340
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Mpunct$LockitLockit::_std::_
                                                                                                                        • String ID: $0123456789-
                                                                                                                        • API String ID: 491317670-700845222
                                                                                                                        • Opcode ID: 7023ceb1d819ec1a1cf44c7629e55f05b0496f09250da5da42953131b9d5b64b
                                                                                                                        • Instruction ID: 80943f5e6f8277e2c6515c65fe0f4c286d5afc9ab992b988177440c4078c9487
                                                                                                                        • Opcode Fuzzy Hash: 7023ceb1d819ec1a1cf44c7629e55f05b0496f09250da5da42953131b9d5b64b
                                                                                                                        • Instruction Fuzzy Hash: 3FA26F32B04A8885EBA68B65D4503ED27B1FB49BC8F54D416FE4E17BA5DF34CA99C300
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Mpunct$LockitLockit::_std::_
                                                                                                                        • String ID: $0123456789-
                                                                                                                        • API String ID: 491317670-700845222
                                                                                                                        • Opcode ID: 5b1f11ae308e5f978eadb6c2e653d3aa161437b62689c1e79878b92cd71a40da
                                                                                                                        • Instruction ID: 357b8073b20dd1810e5d3b735acf5af2621e0edfda92cd437dcbf710b5a8daa8
                                                                                                                        • Opcode Fuzzy Hash: 5b1f11ae308e5f978eadb6c2e653d3aa161437b62689c1e79878b92cd71a40da
                                                                                                                        • Instruction Fuzzy Hash: 10A2C032604A8889FBA7CB65C4503EC27A1F749BC9F94C516EE8A1B7D6CF79C649C304
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: LockitLockit::_std::_$Mpunctlocaleconv
                                                                                                                        • String ID: $$$$$
                                                                                                                        • API String ID: 3643605086-798797307
                                                                                                                        • Opcode ID: de7f32cb9cfaedb0ef4f0bd285982f3d11804978a18d4d72b42dcd5140998823
                                                                                                                        • Instruction ID: 9f92e7532cd93d23b386d412047ce8ed8b6fafe4137dda24d7f8ee14cb7f6e81
                                                                                                                        • Opcode Fuzzy Hash: de7f32cb9cfaedb0ef4f0bd285982f3d11804978a18d4d72b42dcd5140998823
                                                                                                                        • Instruction Fuzzy Hash: 36A29030218E4A8EEB64DB18C0517B977E2FF59304F65816DE486C77E2DB62EC878781
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: LockitLockit::_std::_$Mpunctlocaleconv
                                                                                                                        • String ID: $$$$$
                                                                                                                        • API String ID: 3643605086-798797307
                                                                                                                        • Opcode ID: 739dda484fa1ff785b454b709008984a0ecd5e28b60eb90b212d17772f0f97fb
                                                                                                                        • Instruction ID: 09dd3d580d3076b75cfdd255743970d9d96740ef80b0c2e64ec8b4460287ede5
                                                                                                                        • Opcode Fuzzy Hash: 739dda484fa1ff785b454b709008984a0ecd5e28b60eb90b212d17772f0f97fb
                                                                                                                        • Instruction Fuzzy Hash: B7A24E30218E4A8EEB68DB58C0517B977E2FF59304F65916DE486C73E2DB22DC878781
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: LockitLockit::_std::_$Mpunctlocaleconv
                                                                                                                        • String ID: $$$$$
                                                                                                                        • API String ID: 3643605086-798797307
                                                                                                                        • Opcode ID: 46d5899b347bd0327edc0bc1417850ad2dee7be2ed0c972db27f3b5199f6fb28
                                                                                                                        • Instruction ID: 150d0d8087091b91544893a6f74e2d482aef63f19d98ebab66a486b0bf11d1e3
                                                                                                                        • Opcode Fuzzy Hash: 46d5899b347bd0327edc0bc1417850ad2dee7be2ed0c972db27f3b5199f6fb28
                                                                                                                        • Instruction Fuzzy Hash: 65A27F3061CA898FEB59DB1C8051BB9B7E1FF55304F6641ACD49AC73E2D722D8878781
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Mpunct
                                                                                                                        • String ID: $$$$$
                                                                                                                        • API String ID: 4240859931-798797307
                                                                                                                        • Opcode ID: dea8d81eb90b03ea093bd0c9c32d4d62896bdf0c9c8810b07f5e772d70f40c4e
                                                                                                                        • Instruction ID: 4cd3912bd5cb1b5602975ded68cde231558fc745e5198af10d631fd5d24dc1ca
                                                                                                                        • Opcode Fuzzy Hash: dea8d81eb90b03ea093bd0c9c32d4d62896bdf0c9c8810b07f5e772d70f40c4e
                                                                                                                        • Instruction Fuzzy Hash: AD926130618E4E8FEB689B18C0517B977E2FF59304F65516DE486C73E2DB22D8878782
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Mpunct
                                                                                                                        • String ID: $$$$$
                                                                                                                        • API String ID: 4240859931-798797307
                                                                                                                        • Opcode ID: a45883884af2f9092d6930d5bc0ae63167e6dbfecd7940f0f8a18dacc5b11785
                                                                                                                        • Instruction ID: 080b1c85f6f879bb8ab7362655ded4f362d89c41e7cd819ee02b471677535a5f
                                                                                                                        • Opcode Fuzzy Hash: a45883884af2f9092d6930d5bc0ae63167e6dbfecd7940f0f8a18dacc5b11785
                                                                                                                        • Instruction Fuzzy Hash: EE929430218E4E8FEB64DB1881517B973E2FF59304F65516DE486C7BE2DB62E8838781
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Mpunct
                                                                                                                        • String ID: $$$$$
                                                                                                                        • API String ID: 4240859931-798797307
                                                                                                                        • Opcode ID: 250d299e7546f7b33e44016f3427d9e28b995195a33efc58c9659dec02ea6d6c
                                                                                                                        • Instruction ID: c2d57581c51562ef668978be7aaa7caf55874e67342c4e8a7e9eedf02bf08b57
                                                                                                                        • Opcode Fuzzy Hash: 250d299e7546f7b33e44016f3427d9e28b995195a33efc58c9659dec02ea6d6c
                                                                                                                        • Instruction Fuzzy Hash: E092BF3061CA498FEB69DB2C8051BE8B7F2FF56304F6541ADD496C73E2D622D8878781
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Mpunct$LockitLockit::_std::_
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 491317670-0
                                                                                                                        • Opcode ID: 32a054681ada761a3f21b934110cbacde2a58451cc4452ceb2e2b32a685144d7
                                                                                                                        • Instruction ID: ae333f1357bb5ac04765cce638402cad7685101a5c7d4aa2e7d208c612dcf27a
                                                                                                                        • Opcode Fuzzy Hash: 32a054681ada761a3f21b934110cbacde2a58451cc4452ceb2e2b32a685144d7
                                                                                                                        • Instruction Fuzzy Hash: 1F32B032604E9885EBA68F25D8453ED63A4F75CBC8F548111FB8957B99EF38CA89C340
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Mpunct$LockitLockit::_std::_
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 491317670-0
                                                                                                                        • Opcode ID: d8653a78ccc0500016ee3a39bc8ed8050953f96735a7a63760c9342397005fa0
                                                                                                                        • Instruction ID: 4647e442d3bcfc851c9f4701ce4f14d67acf718bc96bb144a9f397481643842c
                                                                                                                        • Opcode Fuzzy Hash: d8653a78ccc0500016ee3a39bc8ed8050953f96735a7a63760c9342397005fa0
                                                                                                                        • Instruction Fuzzy Hash: 9C32B132604E9886EBA29F25D8453ED63A5F758BC8F54C111FF8957B99EF38C689C300
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Mpunct$LockitLockit::_std::_
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 491317670-0
                                                                                                                        • Opcode ID: 72a7ac2e2c1f111e1b61ae734374779d00f08ed685c08311d7ac3453d226d6ed
                                                                                                                        • Instruction ID: 2589bcd918802237b5c990292f2751727b1abcad383ca43231b0e5c6f6b0472f
                                                                                                                        • Opcode Fuzzy Hash: 72a7ac2e2c1f111e1b61ae734374779d00f08ed685c08311d7ac3453d226d6ed
                                                                                                                        • Instruction Fuzzy Hash: 93324E72A04BC885EB678F25C4503ED6761F399BC8F54C112EA8D57BAADF39C689C340
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: LockitLockit::_std::_$Mpunctlocaleconv
                                                                                                                        • String ID: 0123456789ABCDEFabcdef-+XxPp
                                                                                                                        • API String ID: 3643605086-3606100449
                                                                                                                        • Opcode ID: 94432bfd2f8d95df277d2e9dbc6edac5d8f0baf28bc49a8a7a32c7f5d36230e7
                                                                                                                        • Instruction ID: 5ab51ccc94a7dab44ec95765bb0b019680b649c223dae5af60e6b35ee96dccf9
                                                                                                                        • Opcode Fuzzy Hash: 94432bfd2f8d95df277d2e9dbc6edac5d8f0baf28bc49a8a7a32c7f5d36230e7
                                                                                                                        • Instruction Fuzzy Hash: C8925E37204A88C5EBA68B65C1503FD37A1FB49BC4F54C016EE9A1BBA5DF35CA5AC310
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: LockitLockit::_std::_$Mpunctlocaleconv
                                                                                                                        • String ID: 0123456789ABCDEFabcdef-+XxPp
                                                                                                                        • API String ID: 3643605086-3606100449
                                                                                                                        • Opcode ID: 2b3747df4bcc6815d0ca050ff0a1d26fc9399c5a2f48bb3d04cf2418fda5afce
                                                                                                                        • Instruction ID: 15170c7321f925de93854cd2b60bf2d9794a6949502e19fd89cf563b34aba275
                                                                                                                        • Opcode Fuzzy Hash: 2b3747df4bcc6815d0ca050ff0a1d26fc9399c5a2f48bb3d04cf2418fda5afce
                                                                                                                        • Instruction Fuzzy Hash: 46927E37204A88C5EBA68B66D1503FD27A1FB49BC8F54C415EF5A1B7A1CF35CA9AC310
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: LockitLockit::_std::_$Mpunctlocaleconv
                                                                                                                        • String ID: 0123456789ABCDEFabcdef-+XxPp
                                                                                                                        • API String ID: 3643605086-3606100449
                                                                                                                        • Opcode ID: ee78207987aaf8e6898c223f5fdc8bfa83aea163ec8c7af802b6eb0c56abaefe
                                                                                                                        • Instruction ID: 0951dfdd3adb040bfd2425e3f0e5ac157d4fc1802d06d2afbb1654cb7f49c3dd
                                                                                                                        • Opcode Fuzzy Hash: ee78207987aaf8e6898c223f5fdc8bfa83aea163ec8c7af802b6eb0c56abaefe
                                                                                                                        • Instruction Fuzzy Hash: A782B4323096888AFBA6CBA581503FD3BA1F74ABC4F54C115EF9907796CF25CA5AC310
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Mpunct
                                                                                                                        • String ID: 0123456789-+Ee
                                                                                                                        • API String ID: 4240859931-1347306980
                                                                                                                        • Opcode ID: d972bc5eca4d0b82fe2e94bffa6b7d9434b9e5222b7b794ba326fb571b0aa537
                                                                                                                        • Instruction ID: 7fa30803b5596d2040c40fa2d6deab6b9b1eebdfa1222772e05d0cd440f79c75
                                                                                                                        • Opcode Fuzzy Hash: d972bc5eca4d0b82fe2e94bffa6b7d9434b9e5222b7b794ba326fb571b0aa537
                                                                                                                        • Instruction Fuzzy Hash: E882A032208A8886FBA68B65C1523FD37A1FB49BC4F54C416EF4A17B95DF39CA59C310
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Mpunct
                                                                                                                        • String ID: 0123456789-+Ee
                                                                                                                        • API String ID: 4240859931-1347306980
                                                                                                                        • Opcode ID: 821b9d4d01ecd75d4b1e2aa44c8194800fa5c52a50f71f3b929308d42d9b6223
                                                                                                                        • Instruction ID: 541b46e9ef04b4a6691a8844132f360519d1f98d966391b6e758a932985ee6d9
                                                                                                                        • Opcode Fuzzy Hash: 821b9d4d01ecd75d4b1e2aa44c8194800fa5c52a50f71f3b929308d42d9b6223
                                                                                                                        • Instruction Fuzzy Hash: CF829036204A888AFBA68B65C1503FD37A1FB49BC4F54D416EF4A17795EF34CA69C310
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Locale_invoke_watson$UpdateUpdate::___updatetlocinfo__updatetmbcinfo_call_reportfault_getptd_malloc_crt
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1584724053-0
                                                                                                                        • Opcode ID: bb9541adda1de7d3445963b5d25e419d471c8ff25f1e67a4739099756cf48ec5
                                                                                                                        • Instruction ID: 3aca14fc27a6a15d1b1d6d791e791982332b7847b4ff029bd85a204ab66ebf99
                                                                                                                        • Opcode Fuzzy Hash: bb9541adda1de7d3445963b5d25e419d471c8ff25f1e67a4739099756cf48ec5
                                                                                                                        • Instruction Fuzzy Hash: A331C53232078885EB97DB26D5093DE7795E789BC4F19C135BE8E4BB9ACE38C1068304
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Mpunct
                                                                                                                        • String ID: 0123456789-+Ee
                                                                                                                        • API String ID: 4240859931-1347306980
                                                                                                                        • Opcode ID: e67974f2d9ac711acb042ba2c3b51c72e12c7e8c571ddf96fbd68d540ecca808
                                                                                                                        • Instruction ID: e252262f3d62f599d6f49dd2fa522cb368fb81fbd5ecc78d30e2ce65ba09eaa7
                                                                                                                        • Opcode Fuzzy Hash: e67974f2d9ac711acb042ba2c3b51c72e12c7e8c571ddf96fbd68d540ecca808
                                                                                                                        • Instruction Fuzzy Hash: 9372A23260A68899FB96CBA681503EC3BA1BB49BC8F54C155EF99077D6CF35C65EC300
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: LockitLockit::_std::_$Mpunct
                                                                                                                        • String ID: 0123456789ABCDEFabcdef-+Xx
                                                                                                                        • API String ID: 2786813426-2799312399
                                                                                                                        • Opcode ID: 310c16e434c6fb425f377aa5a3344d56e60155a5009237bc210dd0dc5f72e661
                                                                                                                        • Instruction ID: 5fe4dd189a2d79ce61165057c9ebb2e090cd9d14d433b9fec00325c66f72dead
                                                                                                                        • Opcode Fuzzy Hash: 310c16e434c6fb425f377aa5a3344d56e60155a5009237bc210dd0dc5f72e661
                                                                                                                        • Instruction Fuzzy Hash: F0129C36704A88C9FBA28F65D0507ED27A1EB49BC9F54C112EE8A1F789DF35CA49C350
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: LockitLockit::_std::_$Mpunct
                                                                                                                        • String ID: 0123456789ABCDEFabcdef-+Xx
                                                                                                                        • API String ID: 2786813426-2799312399
                                                                                                                        • Opcode ID: 7f9bde8d58b3e2620bf608a5cc9520c0ecd61f189b4a8a455c5414453c571840
                                                                                                                        • Instruction ID: 027a829814d0a7af50161521d001647e6a208036f76e6a0cfd0a3acd19813199
                                                                                                                        • Opcode Fuzzy Hash: 7f9bde8d58b3e2620bf608a5cc9520c0ecd61f189b4a8a455c5414453c571840
                                                                                                                        • Instruction Fuzzy Hash: 3312C036B04A8885FBA3CB65C4507ED37A1E749BC8F58C016EE4A1B7A5CF35CA49C340
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: LockitLockit::_std::_$Mpunct
                                                                                                                        • String ID: 0123456789ABCDEFabcdef-+Xx
                                                                                                                        • API String ID: 2786813426-2799312399
                                                                                                                        • Opcode ID: cc0dd99451e0eb2a4836ac02799361a5a9bcabcee1e262923024bb7c99d54d77
                                                                                                                        • Instruction ID: f7f63c79d1b94fbb45dab63fbf242b30916648d9a31090d02f6495e4854cce8f
                                                                                                                        • Opcode Fuzzy Hash: cc0dd99451e0eb2a4836ac02799361a5a9bcabcee1e262923024bb7c99d54d77
                                                                                                                        • Instruction Fuzzy Hash: B9129036708A8889FB92CA75C4503EC3BB1A74ABD8F58C115EE491B796CF75CA4EC350
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _errno$Locale_invalid_parameter_noinfo$UpdateUpdate::___updatetlocinfo__updatetmbcinfo_getptd_malloc_crtmalloc
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2296220707-0
                                                                                                                        • Opcode ID: 6aa674c8055749afedaf64fe2c3a3141dc6f8a211f07435de9dbe9f590e5f553
                                                                                                                        • Instruction ID: f7c3889b3240cb0e23ee4aa196729cc093d927e78dc09e0c0d38c7c65f42a835
                                                                                                                        • Opcode Fuzzy Hash: 6aa674c8055749afedaf64fe2c3a3141dc6f8a211f07435de9dbe9f590e5f553
                                                                                                                        • Instruction Fuzzy Hash: AA42D331624E084BEB6CEE79AC453FA73E9FB54305F46473DD48AC22E2DE3594878582
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: LockitLockit::_std::_$Mpunct
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2786813426-0
                                                                                                                        • Opcode ID: 338b4745d7817e22ed531aa30d34ef30cb1126a406b7a7250f786f6465d72d79
                                                                                                                        • Instruction ID: f3d6b478e89e107b2cd8eafa4ada459008229c986a675fe935dd55ec07a16b1f
                                                                                                                        • Opcode Fuzzy Hash: 338b4745d7817e22ed531aa30d34ef30cb1126a406b7a7250f786f6465d72d79
                                                                                                                        • Instruction Fuzzy Hash: 07327230A18E4D8BEB69DB18C0907B977E2EF55300F6541BDD44ACB3E6DA22D887C791
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: LockitLockit::_std::_$Mpunct
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2786813426-0
                                                                                                                        • Opcode ID: 7da99b54e66c58221cba23ee18baf8fd8b5afb48f2245d11b60346141f264282
                                                                                                                        • Instruction ID: 1fa6abc7561bae9610d6f80f87ec70e5e463a44283fc7ca4200e438f3463a3da
                                                                                                                        • Opcode Fuzzy Hash: 7da99b54e66c58221cba23ee18baf8fd8b5afb48f2245d11b60346141f264282
                                                                                                                        • Instruction Fuzzy Hash: 44329130618E4D8FEB68DB58C0917B973E2EF55304F5641BCD48ACB2E6DA22D88787C5
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: LockitLockit::_std::_$Mpunct
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2786813426-0
                                                                                                                        • Opcode ID: 55fa26b6ddb77e03625ea25e3373fd4eec46ccdb51fc570c3a42f5167ddaa1fd
                                                                                                                        • Instruction ID: b643f618861db18edc9282209f4e4e6ad342e913cd15e01c1baf1eb1f17f4996
                                                                                                                        • Opcode Fuzzy Hash: 55fa26b6ddb77e03625ea25e3373fd4eec46ccdb51fc570c3a42f5167ddaa1fd
                                                                                                                        • Instruction Fuzzy Hash: 9C22B33061CB488FEB65DB6C80917E977E1EF55304F6941ACD48ACB3E7D622D8878B81
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Mpunct
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4240859931-0
                                                                                                                        • Opcode ID: 63fef931675e363a9749f96429758758dd3006f32cce81dee63d7a14f1cdfd87
                                                                                                                        • Instruction ID: b4b31d92be3c4c8e502b6ea2e0a282e668397faed0ae34e767a83c581478e39b
                                                                                                                        • Opcode Fuzzy Hash: 63fef931675e363a9749f96429758758dd3006f32cce81dee63d7a14f1cdfd87
                                                                                                                        • Instruction Fuzzy Hash: FBC1A232B06A9899FB52CFB5C4013EC63B1BB5DB88F448111EE4967A99DF39C64EC340
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Mpunct
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4240859931-0
                                                                                                                        • Opcode ID: 9787ca75ca63df748a1499e8dd1c5abcefd6f6751ff6d03e7f7fc609e9ac6cfc
                                                                                                                        • Instruction ID: 7c40f0623f709e12c7f828199f14d4f1bd29be792234f51f62a64cc8c6a646a4
                                                                                                                        • Opcode Fuzzy Hash: 9787ca75ca63df748a1499e8dd1c5abcefd6f6751ff6d03e7f7fc609e9ac6cfc
                                                                                                                        • Instruction Fuzzy Hash: B2C1A332B06E9889FB52CFB5D4017EC63B1BB59788F448511EE4967A89EF38C64EC340
                                                                                                                        APIs
                                                                                                                        • EnumSystemLocalesW.KERNEL32(?,?,?,?,00000001800423DB,?,?,00000140,0000000180042AAB), ref: 000000018003541D
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: EnumLocalesSystem
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2099609381-0
                                                                                                                        • Opcode ID: ef170b939dcdfe0a6fa8f39585badaf32e39fbe27d88ffb3e5b79058c9fef6a5
                                                                                                                        • Instruction ID: a17f45a68611e7ce09ab532a4d12380a5d0071377e1487d1a7a9af1b51f9b2a3
                                                                                                                        • Opcode Fuzzy Hash: ef170b939dcdfe0a6fa8f39585badaf32e39fbe27d88ffb3e5b79058c9fef6a5
                                                                                                                        • Instruction Fuzzy Hash: 5EE0EC35A05A0C81F7C74B12FCD57C623A0A75D3C6FE19601E44C56A70CE7883DD8B00
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ExceptionFilterUnhandled
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3192549508-0
                                                                                                                        • Opcode ID: 8ebd1b43ab214313b2ad0a09dfd0eba3f354677c67a457a5e5e63f9d14e391ab
                                                                                                                        • Instruction ID: 12656fcb5de8b69835b2dd3a9c331cf0c0323df84e8e99bcec695bc93526836d
                                                                                                                        • Opcode Fuzzy Hash: 8ebd1b43ab214313b2ad0a09dfd0eba3f354677c67a457a5e5e63f9d14e391ab
                                                                                                                        • Instruction Fuzzy Hash: 3DC09B33758D0CC2FB6D1BF274953751111D31DB94F0954349D17053508D2C81DD570C
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: LockitLockit::_std::_
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3382485803-0
                                                                                                                        • Opcode ID: 11ca8ba6c9e4bc976ad0728efb636439ff8e0f3983e089c52a7ed5c8f874d3e2
                                                                                                                        • Instruction ID: 84605ef311baa56bc5b68e2491e6a8dcf644c937c9e5222fdf1f18ce1bf163ab
                                                                                                                        • Opcode Fuzzy Hash: 11ca8ba6c9e4bc976ad0728efb636439ff8e0f3983e089c52a7ed5c8f874d3e2
                                                                                                                        • Instruction Fuzzy Hash: 0A427A72604A8886FBA68F25D5503BD3361FB89BC8F54D602EF8A17B95DF38C659C300
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: LockitLockit::_std::_
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3382485803-0
                                                                                                                        • Opcode ID: de02513275ad1c1a37e0096a818261c58a998aecf4f08ba4a5899afd53db8295
                                                                                                                        • Instruction ID: 7802ca9db5044afc23cb1f38c8e105cc531337a4395501fdb7ec6a4e23d2f7b6
                                                                                                                        • Opcode Fuzzy Hash: de02513275ad1c1a37e0096a818261c58a998aecf4f08ba4a5899afd53db8295
                                                                                                                        • Instruction Fuzzy Hash: 3D427C32604B4886FBA68B25D5803BD7361FB89BC8F54C512EF8A17B96DF39C659C300
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: LockitLockit::_std::_$Stollx
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3628700584-0
                                                                                                                        • Opcode ID: eb53157097b9bda4a8a3cf500f3039b16533609824c5f9a5ce3e351e3c28d2aa
                                                                                                                        • Instruction ID: 42b5d6b38fa8120ab5fcb54182bbeb98c0f4066ebeec1de4c937208e3a875605
                                                                                                                        • Opcode Fuzzy Hash: eb53157097b9bda4a8a3cf500f3039b16533609824c5f9a5ce3e351e3c28d2aa
                                                                                                                        • Instruction Fuzzy Hash: B8428D72704A8885EBA78B29C5403AD3762FB89BC8F14C616EF9D17796DF39C659C300

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 873 14f6d70ff14-14f6d70ff1d 874 14f6d70ff2e-14f6d70ff36 call 14f6d70ea4c 873->874 877 14f6d70ff1f-14f6d70ff29 call 14f6d717d94 874->877 878 14f6d70ff38-14f6d70ff3d 874->878 881 14f6d70ff2b-14f6d70ff2c 877->881 882 14f6d70ff3e-14f6d70ff90 call 14f6d70dc84 call 14f6d71075c 877->882 881->874 887 14f6d71000f-14f6d710011 882->887 888 14f6d70ff92-14f6d70ff99 call 14f6d717754 882->888 890 14f6d710013-14f6d71001b 887->890 891 14f6d710065-14f6d710068 887->891 894 14f6d70ff9b-14f6d70ff9d 888->894 897 14f6d70ffa2-14f6d70ffa9 call 14f6d719b34 888->897 893 14f6d710021-14f6d71002f 890->893 890->894 895 14f6d7100c8-14f6d7100cb 891->895 896 14f6d71006a-14f6d710078 call 14f6d7138d8 891->896 899 14f6d710031 call 14f6d7179f4 893->899 900 14f6d710036-14f6d71003e call 14f6d717884 893->900 898 14f6d7100d9-14f6d7100de 894->898 902 14f6d7100d4 895->902 903 14f6d7100cd-14f6d7100cf call 14f6d71998c 895->903 896->902 911 14f6d71007a-14f6d71008d call 14f6d712abc 896->911 913 14f6d70ffb2-14f6d70ffd7 call 14f6d71a9b8 call 14f6d71a8c4 call 14f6d7173b0 897->913 914 14f6d70ffab-14f6d70ffb0 call 14f6d717774 897->914 899->900 915 14f6d710050-14f6d710053 900->915 916 14f6d710040-14f6d71004f call 14f6d7176e0 call 14f6d719bb4 call 14f6d717774 900->916 902->898 903->902 911->894 924 14f6d710093-14f6d7100a6 call 14f6d7138f4 911->924 946 14f6d70ffe0-14f6d70ffe7 call 14f6d71a428 913->946 947 14f6d70ffd9-14f6d70ffde call 14f6d719bb4 913->947 914->894 915->902 919 14f6d710055-14f6d71005c 915->919 916->915 919->902 925 14f6d71005e-14f6d710063 call 14f6d719bb4 919->925 936 14f6d7100a8-14f6d7100bc call 14f6d719a70 924->936 937 14f6d7100be-14f6d7100c3 call 14f6d70e5c8 924->937 925->902 936->902 937->894 953 14f6d710008-14f6d71000d call 14f6d7176e0 946->953 954 14f6d70ffe9-14f6d70fff0 call 14f6d71a6e4 946->954 947->914 953->947 954->953 959 14f6d70fff2-14f6d70fffb call 14f6d717a04 954->959 959->953 962 14f6d70fffd-14f6d710003 959->962 962->902
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _errnofree$_callnewh_calloc_crt_ioterm$EnvironmentExceptionInitializeStringsThrow__crt_calloc_impl_cinit_freeptd_heap_init_initptd_ioinit_lock_malloc_crt_mtinit_setenvpmalloc
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 712202392-0
                                                                                                                        • Opcode ID: f606bec95c8351cef9193d2c7a4d89ca438d0247e1a5451a6bfea034d3d10262
                                                                                                                        • Instruction ID: 90bee469cacdccf154b277813f9524bd1b6a9d408072cb1dd91a237a740ea656
                                                                                                                        • Opcode Fuzzy Hash: f606bec95c8351cef9193d2c7a4d89ca438d0247e1a5451a6bfea034d3d10262
                                                                                                                        • Instruction Fuzzy Hash: 3651A2706046068AFB64BB798C457E971D8AB58340F5B473DA406D23F3EE29D5C78323

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 2332 1800368b0-1800368d4 DecodePointer 2333 1800368d6-1800368dc 2332->2333 2334 1800368f0-18003690a call 18002d5f4 2332->2334 2335 1800368e9 2333->2335 2336 1800368de-1800368e7 call 18002d5f4 2333->2336 2340 180036926-180036965 call 18002d5f4 * 3 2334->2340 2341 18003690c-180036912 2334->2341 2335->2334 2336->2333 2336->2335 2353 180036967-18003696f 2340->2353 2354 180036979-180036993 EncodePointer 2340->2354 2343 180036914-18003691d call 18002d5f4 2341->2343 2344 18003691f 2341->2344 2343->2341 2343->2344 2344->2340 2353->2354 2357 180036971-180036974 call 18002d5f4 2353->2357 2355 1800369a2-1800369ac 2354->2355 2356 180036995-18003699a call 18002d5f4 2354->2356 2359 1800369bb-1800369ca 2355->2359 2360 1800369ae-1800369b3 call 18002d5f4 2355->2360 2356->2355 2357->2354 2364 1800369cc-1800369dd 2359->2364 2365 1800369eb-1800369f5 2359->2365 2360->2359 2364->2365 2367 1800369df-1800369e4 call 18002d5f4 2364->2367 2367->2365
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: free$Pointer$DecodeEncodeErrorFreeHeapLast_errno
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4099253644-0
                                                                                                                        • Opcode ID: c236f47fa00f1eb095f464021b61fc5b1928e1c18c896dc44bc4746b0c097f4e
                                                                                                                        • Instruction ID: e2653a9f16c68cd9db8ac6c19f3406fb9b710f8bb8de90df47967776b1696018
                                                                                                                        • Opcode Fuzzy Hash: c236f47fa00f1eb095f464021b61fc5b1928e1c18c896dc44bc4746b0c097f4e
                                                                                                                        • Instruction Fuzzy Hash: 6B314E31601A4C89FED7DB11E9613E563A0BB4D7D4F19C226BA190AAE5DFBCC68D8301

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 2370 1800012f0-1800013aa call 180007bd8 call 18000775c call 1800073d0 call 1800077c8 2379 1800013b1-1800013bc 2370->2379 2380 1800013ac call 18002d5f4 2370->2380 2381 1800013c3-1800013ce 2379->2381 2382 1800013be call 18002d5f4 2379->2382 2380->2379 2385 1800013d5-1800013e0 2381->2385 2386 1800013d0 call 18002d5f4 2381->2386 2382->2381 2388 1800013e2 call 18002d5f4 2385->2388 2389 1800013e7-1800013f2 2385->2389 2386->2385 2388->2389 2391 1800013f4 call 18002d5f4 2389->2391 2392 1800013f9-180001404 2389->2392 2391->2392 2394 180001406 call 18002d5f4 2392->2394 2395 18000140b-180001430 call 180007c54 2392->2395 2394->2395
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: free$setlocalestd::_$Locinfo::_$ErrorFreeGetcvtHeapLastLocinfo_ctorLocinfo_dtorLockitLockit::____lc_codepage_func___lc_locale_name_func___mb_cur_max_func_errno_lock
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3682056076-0
                                                                                                                        • Opcode ID: ca3fb0b8572f38f04c8e7f887ed93a46820372b37fb06955fdddff351c3b93c0
                                                                                                                        • Instruction ID: 0d852a346218120d3da4cb41429ba606f2c3b38bf25389faa73f1b0c9af31080
                                                                                                                        • Opcode Fuzzy Hash: ca3fb0b8572f38f04c8e7f887ed93a46820372b37fb06955fdddff351c3b93c0
                                                                                                                        • Instruction Fuzzy Hash: 87416B32B45B8889EB52DBB4D4503DC33B9AB687C8F05811AAA4927A9ADE70C659C340

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 2399 14f6d717884-14f6d7178a8 2401 14f6d7178c4-14f6d7178de call 14f6d70e5c8 2399->2401 2402 14f6d7178aa-14f6d7178b0 2399->2402 2409 14f6d7178e0-14f6d7178e6 2401->2409 2410 14f6d7178fa-14f6d717939 call 14f6d70e5c8 * 3 2401->2410 2403 14f6d7178b2-14f6d7178bb call 14f6d70e5c8 2402->2403 2404 14f6d7178bd-14f6d7178be 2402->2404 2403->2402 2403->2404 2404->2401 2411 14f6d7178f3-14f6d7178f4 2409->2411 2412 14f6d7178e8-14f6d7178f1 call 14f6d70e5c8 2409->2412 2421 14f6d71793b-14f6d717943 2410->2421 2422 14f6d71794d-14f6d717967 2410->2422 2411->2410 2412->2409 2412->2411 2421->2422 2423 14f6d717945-14f6d717948 call 14f6d70e5c8 2421->2423 2426 14f6d717976-14f6d717980 2422->2426 2427 14f6d717969-14f6d71796f call 14f6d70e5c8 2422->2427 2423->2422 2429 14f6d71798f-14f6d71799e 2426->2429 2430 14f6d717982-14f6d717988 call 14f6d70e5c8 2426->2430 2427->2426 2433 14f6d7179a0-14f6d7179b1 2429->2433 2434 14f6d7179bf-14f6d7179c9 2429->2434 2430->2429 2433->2434 2436 14f6d7179b3-14f6d7179b9 call 14f6d70e5c8 2433->2436 2436->2434
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: free$_errno
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2288870239-0
                                                                                                                        • Opcode ID: c236f47fa00f1eb095f464021b61fc5b1928e1c18c896dc44bc4746b0c097f4e
                                                                                                                        • Instruction ID: bfb4689386885776663a1a0875e2294b7e2fe44c92156bc50c5a04cc7d152752
                                                                                                                        • Opcode Fuzzy Hash: c236f47fa00f1eb095f464021b61fc5b1928e1c18c896dc44bc4746b0c097f4e
                                                                                                                        • Instruction Fuzzy Hash: 7C413D30664A098FFB98FB58DCA57A532E2F759311F49012CE006D22E1DA6C98C7CB23
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockctypestd::bad_exception::bad_exception
                                                                                                                        • String ID: bad cast
                                                                                                                        • API String ID: 3320480354-3145022300
                                                                                                                        • Opcode ID: 997303cdb5246af4f3804dbc33bfa6d28888dcc0a64c4145d567fdc2599bd8a0
                                                                                                                        • Instruction ID: 7396700a3e2aa9f6dcc0ca259bbfacf4549d370ee844549db4e676bec1950651
                                                                                                                        • Opcode Fuzzy Hash: 997303cdb5246af4f3804dbc33bfa6d28888dcc0a64c4145d567fdc2599bd8a0
                                                                                                                        • Instruction Fuzzy Hash: 35315E31604A8881FA97DB15E4503D97761F798BE0F58C322FA6D176E9DF38C68AC700
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmoneypunctstd::bad_exception::bad_exception
                                                                                                                        • String ID: bad cast
                                                                                                                        • API String ID: 3809448442-3145022300
                                                                                                                        • Opcode ID: 2f04781c0b5e18591815ebcc6c292dda38492b9e83a825390bd61a302c4df626
                                                                                                                        • Instruction ID: 2e1ae5781fe8c05b86cdc7ffb40e0608430781eac327408133958ab252574f1b
                                                                                                                        • Opcode Fuzzy Hash: 2f04781c0b5e18591815ebcc6c292dda38492b9e83a825390bd61a302c4df626
                                                                                                                        • Instruction Fuzzy Hash: 07314332604A4881EAA6DB15E4503E97760F798BE4F648322F66D03BE6DE38C68DD700
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                        • String ID: bad cast
                                                                                                                        • API String ID: 620047600-3145022300
                                                                                                                        • Opcode ID: ba301de617691a25de1568d6629764ce47dc5661472e619ef08b9ca5d15eff40
                                                                                                                        • Instruction ID: bf50277651feb23a4f13a6c5a880b1d27c86798fa76ed2e6007adde15329282e
                                                                                                                        • Opcode Fuzzy Hash: ba301de617691a25de1568d6629764ce47dc5661472e619ef08b9ca5d15eff40
                                                                                                                        • Instruction Fuzzy Hash: C1314F72604A4891FAA2DB15E4407E97760F79CBE0F148322FA6D13BE5DF38C68AD700
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                        • String ID: bad cast
                                                                                                                        • API String ID: 620047600-3145022300
                                                                                                                        • Opcode ID: de1c21e832a76d84b7319f342fcfc80a87732f041ca1253d4a316bfc9e9b560d
                                                                                                                        • Instruction ID: 747a8e2e6dad2d90b1f0716f744283a3e44b8922fd48889ad8a5bc8a8dfd0f0f
                                                                                                                        • Opcode Fuzzy Hash: de1c21e832a76d84b7319f342fcfc80a87732f041ca1253d4a316bfc9e9b560d
                                                                                                                        • Instruction Fuzzy Hash: 5D314F31604B4891FA93DB15E8503D973A5FB98BE4F588322FA9D076E5DE38C68E9700
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockcollatestd::bad_exception::bad_exception
                                                                                                                        • String ID: bad cast
                                                                                                                        • API String ID: 3240839640-3145022300
                                                                                                                        • Opcode ID: 34fdc018d8a8ec6bee2b747dce8489b826a34589efca71191b1f9c2b58655a0b
                                                                                                                        • Instruction ID: 6f35ace6046a98efa2fc2a7e222986f193aa6cacab9ff511322773bfe6909e8d
                                                                                                                        • Opcode Fuzzy Hash: 34fdc018d8a8ec6bee2b747dce8489b826a34589efca71191b1f9c2b58655a0b
                                                                                                                        • Instruction Fuzzy Hash: 34318F72605A4C81FAD7DB15E4413D96360F39CBE0F548226FA9D036E5DE78CA8DC700
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                        • String ID: bad cast
                                                                                                                        • API String ID: 620047600-3145022300
                                                                                                                        • Opcode ID: 6dc5dc1771d10e344de0ccb396d5e2778d4d018ff2c769379d7feb57f0715546
                                                                                                                        • Instruction ID: d7988e17b3725b2409f932854fd4a3b422a4396c3d031bda681015576420d7f9
                                                                                                                        • Opcode Fuzzy Hash: 6dc5dc1771d10e344de0ccb396d5e2778d4d018ff2c769379d7feb57f0715546
                                                                                                                        • Instruction Fuzzy Hash: DE314F32604A8881FAD6DB15E4403D97761F79DBE0F548222F65D636E5DE38C78DC700
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmoneypunctstd::bad_exception::bad_exception
                                                                                                                        • String ID: bad cast
                                                                                                                        • API String ID: 3809448442-3145022300
                                                                                                                        • Opcode ID: c1ad271fe33d91cd47d2852839b2ce4b5c05dbc669564f68ca22ba5cf5126d8f
                                                                                                                        • Instruction ID: 05c0de9255826c6bef9e5404167eb3cddf1f87d963d99c9ec1c58014a44890e4
                                                                                                                        • Opcode Fuzzy Hash: c1ad271fe33d91cd47d2852839b2ce4b5c05dbc669564f68ca22ba5cf5126d8f
                                                                                                                        • Instruction Fuzzy Hash: 44314176604A4881EAA6DB15E4503E97760F79C7E0F548322FA6D03BE9DE38C78EC700
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_locknumpunctstd::bad_exception::bad_exception
                                                                                                                        • String ID: bad cast
                                                                                                                        • API String ID: 4068408745-3145022300
                                                                                                                        • Opcode ID: 03e76c395403f9925dd663e28b75ce9b1ad016ac71419344fc38d9e9773d2bc8
                                                                                                                        • Instruction ID: ece7884c02b4ebca02d2dba318e864f23f9d4b6102c45f6ad76164ea4142065f
                                                                                                                        • Opcode Fuzzy Hash: 03e76c395403f9925dd663e28b75ce9b1ad016ac71419344fc38d9e9773d2bc8
                                                                                                                        • Instruction Fuzzy Hash: 1B315272704B4881EAA3DB15E4403E97760E79DBE4F548221FA5D17BE9DE38C68AC700
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                        • String ID: bad cast
                                                                                                                        • API String ID: 620047600-3145022300
                                                                                                                        • Opcode ID: d2e83e9231d16ea01c07958aeaaaa4caef9aee7f5abb66e199b44a73ff621b09
                                                                                                                        • Instruction ID: fc80639a25eda0d0840aad3c647064db7dd1c62e6b2bd08ed960b1421dfd7e0d
                                                                                                                        • Opcode Fuzzy Hash: d2e83e9231d16ea01c07958aeaaaa4caef9aee7f5abb66e199b44a73ff621b09
                                                                                                                        • Instruction Fuzzy Hash: 81313D31605B4881EA92DB15E4443D977A1FB98BE0F548221FA9D176E9DF38C68E9700
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                        • String ID: bad cast
                                                                                                                        • API String ID: 620047600-3145022300
                                                                                                                        • Opcode ID: 64fc0b7241fd2fa6ecba5e4239454da0e7d9bf1393a0a330c2f65e3e5c872203
                                                                                                                        • Instruction ID: 24dc92240a733358afca9a5473095d117544f2bced7408c023fd1db7623d7554
                                                                                                                        • Opcode Fuzzy Hash: 64fc0b7241fd2fa6ecba5e4239454da0e7d9bf1393a0a330c2f65e3e5c872203
                                                                                                                        • Instruction Fuzzy Hash: 6D316F71604A4881EA97DB15E8513DA6760F79CBE0F548322FB9D136E6DF38CA8DC700
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                        • String ID: bad cast
                                                                                                                        • API String ID: 620047600-3145022300
                                                                                                                        • Opcode ID: fa39000a9970348669bddc9ddd868ce9499a2a0f09ae09316945077eb49df745
                                                                                                                        • Instruction ID: 256997454fb0768d937e5236695cd4a42c3911470dfc27f4f3246bfe781b264e
                                                                                                                        • Opcode Fuzzy Hash: fa39000a9970348669bddc9ddd868ce9499a2a0f09ae09316945077eb49df745
                                                                                                                        • Instruction Fuzzy Hash: 52315E72704B8881FA96DB15E8403DA7361F79DBE0F588222BA5E176E5DF38D68DC700
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmoneypunctstd::bad_exception::bad_exception
                                                                                                                        • String ID: bad cast
                                                                                                                        • API String ID: 3809448442-3145022300
                                                                                                                        • Opcode ID: 0e73463bbbdd58031d34cd0dacd00404d5dd0a9fded515b625f2b8c72c3f4f6e
                                                                                                                        • Instruction ID: 109307e02aa07442a5533241676dd05e444ebde23d5f59b864ab3c21283e98e5
                                                                                                                        • Opcode Fuzzy Hash: 0e73463bbbdd58031d34cd0dacd00404d5dd0a9fded515b625f2b8c72c3f4f6e
                                                                                                                        • Instruction Fuzzy Hash: 9E313072604A4882EAA6DB15E4503E97361E798BE0F588221FA6D437E5DF78C78E9700
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_locknumpunctstd::bad_exception::bad_exception
                                                                                                                        • String ID: bad cast
                                                                                                                        • API String ID: 4068408745-3145022300
                                                                                                                        • Opcode ID: f1f315d357278705815692d30c91284999734579805cd6aac418ab0c5791075c
                                                                                                                        • Instruction ID: a5587e62e306e01d309a23b52e80ead7e7268470319b1834d7f7869813062665
                                                                                                                        • Opcode Fuzzy Hash: f1f315d357278705815692d30c91284999734579805cd6aac418ab0c5791075c
                                                                                                                        • Instruction Fuzzy Hash: 54313D71604A4881EAA7DB15E4507E97361E79CBE0F548222FA5E13BE9DF38C68ED700
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_locknumpunctstd::bad_exception::bad_exception
                                                                                                                        • String ID: bad cast
                                                                                                                        • API String ID: 4068408745-3145022300
                                                                                                                        • Opcode ID: b99809600cb807d6792835c2380899c2947ebd0d65ddbedb7e4521f86c2dc54b
                                                                                                                        • Instruction ID: 5f48a92dd4c4338798bd1fa2af2806e56aa42fdb72c7ea48e45cf4e83205126c
                                                                                                                        • Opcode Fuzzy Hash: b99809600cb807d6792835c2380899c2947ebd0d65ddbedb7e4521f86c2dc54b
                                                                                                                        • Instruction Fuzzy Hash: 3E314F31605A4881FA97DB15E4503DA77A1FB98BE0F548321FA9D036E5DE38C78ED700
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                        • String ID: bad cast
                                                                                                                        • API String ID: 620047600-3145022300
                                                                                                                        • Opcode ID: 2e6a52849d769a2e1413fd232250c65d1901f3564be83fb5643226a8b7ee650c
                                                                                                                        • Instruction ID: 8ded690d922abd832e9d273035f0c347a84f20339b8b3f02e343dfb5c422cbb4
                                                                                                                        • Opcode Fuzzy Hash: 2e6a52849d769a2e1413fd232250c65d1901f3564be83fb5643226a8b7ee650c
                                                                                                                        • Instruction Fuzzy Hash: 84315E72604A4C81FAA7DB15E4513E96760F79CBE0F64C322BA5D176E5DE38CA8EC700
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                        • String ID: bad cast
                                                                                                                        • API String ID: 620047600-3145022300
                                                                                                                        • Opcode ID: c0a4adc6c9eb2be6ab9aca49803a2461e551489b6d1e2fac807d288f8c8a4382
                                                                                                                        • Instruction ID: b2b594c90fe963b09e6cff62a57c5274ba6f46d917d7b3e8eb7efe257ebbc62c
                                                                                                                        • Opcode Fuzzy Hash: c0a4adc6c9eb2be6ab9aca49803a2461e551489b6d1e2fac807d288f8c8a4382
                                                                                                                        • Instruction Fuzzy Hash: 06316132604A8C81FA97DB15E4407D97761F799BE0F54C222FA5D236E5DE39C68EC700
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmoneypunctstd::bad_exception::bad_exception
                                                                                                                        • String ID: bad cast
                                                                                                                        • API String ID: 3809448442-3145022300
                                                                                                                        • Opcode ID: 9a263112a183061fb21462d9867a638ce62413c5ba775c98e0fc9ca059aadcfa
                                                                                                                        • Instruction ID: 0429968c920f662819e1cb35532bae73eeb9a1535b330badf44fc322d12eeabc
                                                                                                                        • Opcode Fuzzy Hash: 9a263112a183061fb21462d9867a638ce62413c5ba775c98e0fc9ca059aadcfa
                                                                                                                        • Instruction Fuzzy Hash: 93316132604A4881EAA2DB15E4503EA7760F79CBE4F548322FA5D037E5DF78C68EC700
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockcodecvtstd::bad_exception::bad_exception
                                                                                                                        • String ID: bad cast
                                                                                                                        • API String ID: 2666907392-3145022300
                                                                                                                        • Opcode ID: 8bf4df6cf43bf922fa39b87c50c5163b31fb7ab6ed35ac58d1c89d7f1da5f821
                                                                                                                        • Instruction ID: e17c34a64e892375947f478ee5778eb12655eca52efa774ef1c8d2b73f90135f
                                                                                                                        • Opcode Fuzzy Hash: 8bf4df6cf43bf922fa39b87c50c5163b31fb7ab6ed35ac58d1c89d7f1da5f821
                                                                                                                        • Instruction Fuzzy Hash: 9E316F71604E8881EA97DB15E8403D97761F79DBE4F548322FA9D136E5DE38CA8EC700
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                        • String ID: bad cast
                                                                                                                        • API String ID: 620047600-3145022300
                                                                                                                        • Opcode ID: 9610e6b592e85278086d84bd98d7bd1b9d2e3fea67ca7d993f2e511d6aafebe0
                                                                                                                        • Instruction ID: 42da7f15c0a14e143d39768027cbac4f10d9d296bb43efe929394bade188cc91
                                                                                                                        • Opcode Fuzzy Hash: 9610e6b592e85278086d84bd98d7bd1b9d2e3fea67ca7d993f2e511d6aafebe0
                                                                                                                        • Instruction Fuzzy Hash: 05315071604A4881EAA3DB19F4413D96761F79CBE0F548322FA6D476E9DF38CA8EC700
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                        • String ID: bad cast
                                                                                                                        • API String ID: 620047600-3145022300
                                                                                                                        • Opcode ID: 84dfab6d8172c11f77b414dd97d6e914d8b7a96cc48963b32e03c45dc50c657e
                                                                                                                        • Instruction ID: 2c6c7a7b1d17f320c1792f218ce074bad44cb980c5a52b758e2d6f8c93f6019b
                                                                                                                        • Opcode Fuzzy Hash: 84dfab6d8172c11f77b414dd97d6e914d8b7a96cc48963b32e03c45dc50c657e
                                                                                                                        • Instruction Fuzzy Hash: 7D316F72604A8881EA97DB15E8503D97761F798BE0F68C322FA5D176E5DF38C68DC700
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                        • String ID: bad cast
                                                                                                                        • API String ID: 620047600-3145022300
                                                                                                                        • Opcode ID: 576065deb2ea874c3d036d3935cf1e4fa8ca15b2c119d416514965b14070bf2d
                                                                                                                        • Instruction ID: afb1d25f7f6a659e3ccf1534ae0290ba0e63db629d8d0aed09161fb4d3141880
                                                                                                                        • Opcode Fuzzy Hash: 576065deb2ea874c3d036d3935cf1e4fa8ca15b2c119d416514965b14070bf2d
                                                                                                                        • Instruction Fuzzy Hash: FC315272604B4881EAA6DB15E8403E97760F75CBE0F548222FA5D037E5DF39C68DD700
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockcollatestd::bad_exception::bad_exception
                                                                                                                        • String ID: bad cast
                                                                                                                        • API String ID: 3240839640-3145022300
                                                                                                                        • Opcode ID: 029a85cc6c44bb4d66bb86a0cf056ae3c6a81e8a915a0f6ae689bc45c224e08a
                                                                                                                        • Instruction ID: 1a7f724a00d2f7b0fab48cb1980e5d225c899bdba8727d32d58a9660333b923c
                                                                                                                        • Opcode Fuzzy Hash: 029a85cc6c44bb4d66bb86a0cf056ae3c6a81e8a915a0f6ae689bc45c224e08a
                                                                                                                        • Instruction Fuzzy Hash: FF315E72605A8881FA97DB15E4403D97361F7A9BE0F188322FA6D636E5DF39C68D8700
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmoneypunctstd::bad_exception::bad_exception
                                                                                                                        • String ID: bad cast
                                                                                                                        • API String ID: 3809448442-3145022300
                                                                                                                        • Opcode ID: 57679f9ba60fcc5ce75ffc9d603da348049f1029f5d85e32f99d7f7ab94a2bcf
                                                                                                                        • Instruction ID: 78d12ddad9cf2f961cbe0ee8d63102c276d5e5dadf0dca8cca31639c76c0ce51
                                                                                                                        • Opcode Fuzzy Hash: 57679f9ba60fcc5ce75ffc9d603da348049f1029f5d85e32f99d7f7ab94a2bcf
                                                                                                                        • Instruction Fuzzy Hash: 38316C72604A4981EE93DB19E4513D96760F79CBE0F558322BA6D076E5DF38CA8EC700
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                        • String ID: bad cast
                                                                                                                        • API String ID: 620047600-3145022300
                                                                                                                        • Opcode ID: aa378d7cb7001d472e738dd575348e3f23e2d6fe110772f068ee53f9b38dc5f8
                                                                                                                        • Instruction ID: d7191621a7ac0d800c40fe039645664729bb7d202f0113ab797f1482ed654799
                                                                                                                        • Opcode Fuzzy Hash: aa378d7cb7001d472e738dd575348e3f23e2d6fe110772f068ee53f9b38dc5f8
                                                                                                                        • Instruction Fuzzy Hash: D2314132604B8C81EA96DB15E8403D97761F79DBE4F54C222F66D236E6DE78CA8DC700
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                        • String ID: bad cast
                                                                                                                        • API String ID: 620047600-3145022300
                                                                                                                        • Opcode ID: 26f739fb2207adfad20dbe0ff4bbae510614515fb7231ebce967c9c2ccd2148c
                                                                                                                        • Instruction ID: fe53bd809141ad4a8fb52fc0f94da26a0e072fde6bf583902698de3aa87a9790
                                                                                                                        • Opcode Fuzzy Hash: 26f739fb2207adfad20dbe0ff4bbae510614515fb7231ebce967c9c2ccd2148c
                                                                                                                        • Instruction Fuzzy Hash: 1A314172604A4C91EAA7DB15E4503E97760F7987E0F548222F6AD13BE9DF39C68DC700
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                        • String ID: bad cast
                                                                                                                        • API String ID: 620047600-3145022300
                                                                                                                        • Opcode ID: 9d7bf26d82fda06f46ee10fef8c2a572636e6cb711f1b89eab47540aa2773390
                                                                                                                        • Instruction ID: a39a07d489fe1709e7dffcf99ff87109f50278d4c8fcc2f6723dd5a18d2b7123
                                                                                                                        • Opcode Fuzzy Hash: 9d7bf26d82fda06f46ee10fef8c2a572636e6cb711f1b89eab47540aa2773390
                                                                                                                        • Instruction Fuzzy Hash: 1E313E31704B4981EA93DB15E4403E97361E7AC7E0F58C321FA5D176E6DE38CA8E8700
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockcollatestd::bad_exception::bad_exception
                                                                                                                        • String ID: bad cast
                                                                                                                        • API String ID: 3240839640-3145022300
                                                                                                                        • Opcode ID: 15430af32cf9b8e486ed60e673d5b8c96ce199ac25e89687e12c1e0a6129dbb2
                                                                                                                        • Instruction ID: 5a58921b38e1c11c7ee0b369c090a126d18666bc4abbd8cc74174dfd54e2cf80
                                                                                                                        • Opcode Fuzzy Hash: 15430af32cf9b8e486ed60e673d5b8c96ce199ac25e89687e12c1e0a6129dbb2
                                                                                                                        • Instruction Fuzzy Hash: 75314172608A8881FA96DB25E8403D97761F79DBE0F548322F66D136E5DF38C68EC700
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmoneypunctstd::bad_exception::bad_exception
                                                                                                                        • String ID: bad cast
                                                                                                                        • API String ID: 3809448442-3145022300
                                                                                                                        • Opcode ID: ddc611d81091a771564436c8181557d018e8c1498031d48b19b0e2b44c0de1fc
                                                                                                                        • Instruction ID: c3f08917b5860eaf3f746bb0bdc4995f0c3271c5a214842932c013d6c33afdca
                                                                                                                        • Opcode Fuzzy Hash: ddc611d81091a771564436c8181557d018e8c1498031d48b19b0e2b44c0de1fc
                                                                                                                        • Instruction Fuzzy Hash: 33316E72A04A4C81FAD7DB15E5813D96361F79CBE0F188222FA5D076E5DE38CA8EC700
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                        • String ID: bad cast
                                                                                                                        • API String ID: 620047600-3145022300
                                                                                                                        • Opcode ID: 7b90b618fe9233f497b3e0b7bd34d426c4bb03d469434e90aa1f8f461423cc16
                                                                                                                        • Instruction ID: 614366ad9a5ff6ac8348753e983fcd7fba9fd89e4481af51ce485f1e66cfaf53
                                                                                                                        • Opcode Fuzzy Hash: 7b90b618fe9233f497b3e0b7bd34d426c4bb03d469434e90aa1f8f461423cc16
                                                                                                                        • Instruction Fuzzy Hash: 31316172604B4D81FA96DB15E4403E97761E79CBE0F64C222BA5D177E6DE38CA8DC700
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                        • String ID: bad cast
                                                                                                                        • API String ID: 620047600-3145022300
                                                                                                                        • Opcode ID: 10861fd70df80fbe258d715848b4cc285575eb1398c9eca244f814f54e188fda
                                                                                                                        • Instruction ID: e62912da7a3f1217ce2cd131540612a25ba01e78ddaa4f611fc9381f458fc566
                                                                                                                        • Opcode Fuzzy Hash: 10861fd70df80fbe258d715848b4cc285575eb1398c9eca244f814f54e188fda
                                                                                                                        • Instruction Fuzzy Hash: 78313F32604B4881EAA6DB15E4403E97760F798BE4F64C322BA5D037E9DF38C68ED700
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockctypestd::bad_exception::bad_exception
                                                                                                                        • String ID: bad cast
                                                                                                                        • API String ID: 3320480354-3145022300
                                                                                                                        • Opcode ID: 43311a8cd0d47b4e5385f9dc31fb32a05d0fe4ad0ecca51f2bef93aa2bd29225
                                                                                                                        • Instruction ID: fec9e7a6d46bfa7b577852024225b762ed1cc773752eb01346846e8d91bbd71e
                                                                                                                        • Opcode Fuzzy Hash: 43311a8cd0d47b4e5385f9dc31fb32a05d0fe4ad0ecca51f2bef93aa2bd29225
                                                                                                                        • Instruction Fuzzy Hash: 74313D31604A4C81EA97DB15E8503D977A1FB98BE0F148322FAAD036E5DF78C68E9700
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockstd::bad_exception::bad_exception
                                                                                                                        • String ID: bad cast$ios_base::badbit set
                                                                                                                        • API String ID: 1776536810-182444483
                                                                                                                        • Opcode ID: 8350d050f5a0f01878a3f2d3d7fa6fc40c68057f815e104cabb17d988fe9a483
                                                                                                                        • Instruction ID: 02ad155c9015395c238964cca4a8f2f47d031e4f92e59427d6e1992964da67f8
                                                                                                                        • Opcode Fuzzy Hash: 8350d050f5a0f01878a3f2d3d7fa6fc40c68057f815e104cabb17d988fe9a483
                                                                                                                        • Instruction Fuzzy Hash: 3D314C32600A4881EA97DB15E5403D97361E798BE0F589222FA6E577F9DE38C68AC700
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: free$Sleep_malloc_crtmalloc
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2523592665-0
                                                                                                                        • Opcode ID: 3fbd0b3e35addabc098f64ab091990d7b6a2871f8ac9e4cce4e35d3e8861d74a
                                                                                                                        • Instruction ID: fc16e1660138297f9bb3e8678e6c16cd315b57137c63fc5872edf9e7c8194a9d
                                                                                                                        • Opcode Fuzzy Hash: 3fbd0b3e35addabc098f64ab091990d7b6a2871f8ac9e4cce4e35d3e8861d74a
                                                                                                                        • Instruction Fuzzy Hash: 30619F32301B4892EBA3DB16E94139A73A0F78CBD8F058125AF4D47B51DF78C66AC740
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ExceptionThrowstd::exception::exception$Xbad_allocstd::_
                                                                                                                        • String ID: bad conversion$string too long
                                                                                                                        • API String ID: 1519488521-500853860
                                                                                                                        • Opcode ID: 9110206936fc4ea39a0f310876ecb5f4ea0c8709850686dfa8f543131f57e917
                                                                                                                        • Instruction ID: 3cc6c4512f05efe767561da1de7a9aa72e313d0346ffbdd664ceec63a1708898
                                                                                                                        • Opcode Fuzzy Hash: 9110206936fc4ea39a0f310876ecb5f4ea0c8709850686dfa8f543131f57e917
                                                                                                                        • Instruction Fuzzy Hash: 3DD17B32704B84C9FB42CFA4E4503ED37B5E7497A8F948626EAA927AD5DF34C649C340
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _errno_invalid_parameter_noinfo$_getptd_noexit
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1573762532-0
                                                                                                                        • Opcode ID: 7afc2762c95521575d3116b194f351630dcc251883b617eb56e717d3dcf592c2
                                                                                                                        • Instruction ID: d15c7be536779947c3711733bb2ceb9e36fb8f29b6dcfce536a9f5cfafab72b8
                                                                                                                        • Opcode Fuzzy Hash: 7afc2762c95521575d3116b194f351630dcc251883b617eb56e717d3dcf592c2
                                                                                                                        • Instruction Fuzzy Hash: 2251E930518B9A4BEB64AB1995413F573D0FB54312F96027FA486C73E9F624C9C38783
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Locale_errno_invalid_parameter_noinfo$UpdateUpdate::__getptd_noexit
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 781512312-0
                                                                                                                        • Opcode ID: a56ef14d950493e927c3ef52fe0069bfafb8291851f1440a19a1a290c08364fa
                                                                                                                        • Instruction ID: 92a1b6934c420ae3b2e623643191fc8cc5a4c68ea9063509ccc9f15725e17e27
                                                                                                                        • Opcode Fuzzy Hash: a56ef14d950493e927c3ef52fe0069bfafb8291851f1440a19a1a290c08364fa
                                                                                                                        • Instruction Fuzzy Hash: 6C413831418A1A4BEB64AB1988513F5F2E4FB54325F9E033EE495C72F5D72889C39283
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: free$LockitLockit::____lc_codepage_func___lc_locale_name_func___mb_cur_max_func_errno_lockstd::_
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1142821818-0
                                                                                                                        • Opcode ID: 1911704955e5e0ea99b43964440b80dd6f33ce142868086bf586ad4af8219b32
                                                                                                                        • Instruction ID: 932220768a26f4024437c0643bb08bf2909b6a12ab56f3757c1bea89ed9ab750
                                                                                                                        • Opcode Fuzzy Hash: 1911704955e5e0ea99b43964440b80dd6f33ce142868086bf586ad4af8219b32
                                                                                                                        • Instruction Fuzzy Hash: A5413C70908A4D8FDB55EF98D4516EDB7B1FF98300F01026ED409E72A6DA3099868B91
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _errno_invalid_parameter_noinfo$_getptd_noexit
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1573762532-0
                                                                                                                        • Opcode ID: 7b47a042eea3f3de49294c888d2e7f7195dfd9dc128bccc2e4caf73cebc8c57f
                                                                                                                        • Instruction ID: f2ef72c2d081a62da6ba206108f7190fcdc76fe894ca0d405d2fc84784ff5a10
                                                                                                                        • Opcode Fuzzy Hash: 7b47a042eea3f3de49294c888d2e7f7195dfd9dc128bccc2e4caf73cebc8c57f
                                                                                                                        • Instruction Fuzzy Hash: 50411677A01A9D81EBE69B1191C03F972A0F7487DDF9AC116FA845B6C4DF38C7498308
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Locale_errno_invalid_parameter_noinfo$UpdateUpdate::__getptd_noexit
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 781512312-0
                                                                                                                        • Opcode ID: 1996f2f9ceac77ac49b72366ba56ab82fbc49c57b1b3130c14664040d3ec86e6
                                                                                                                        • Instruction ID: 8ce04cb9124dd54c6d4ddcc2c6da84841e497bcc28cebf8c8d46b4611f73f4df
                                                                                                                        • Opcode Fuzzy Hash: 1996f2f9ceac77ac49b72366ba56ab82fbc49c57b1b3130c14664040d3ec86e6
                                                                                                                        • Instruction Fuzzy Hash: 28415B72A106E881EBE3AB1180513FE33E0E359BE4F96C225B794076C5EF28CB59C700
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockstd::bad_exception::bad_exception
                                                                                                                        • String ID: bad cast
                                                                                                                        • API String ID: 1776536810-3145022300
                                                                                                                        • Opcode ID: a9291c87b619f3b996d60f5c6d623e361a3f3665819b2df7064c52e3dbe42ad7
                                                                                                                        • Instruction ID: 91e638e8e58f5590816a3cc392cfc10599bec749f4e2be6b6ca140d2a25e3853
                                                                                                                        • Opcode Fuzzy Hash: a9291c87b619f3b996d60f5c6d623e361a3f3665819b2df7064c52e3dbe42ad7
                                                                                                                        • Instruction Fuzzy Hash: 8C314172604A4981EA97DB15E4903D97760F79CBE0F548322BA6D0B7E9DE38C6CDC700
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockstd::bad_exception::bad_exception
                                                                                                                        • String ID: bad cast
                                                                                                                        • API String ID: 1776536810-3145022300
                                                                                                                        • Opcode ID: 12eb798131b44ed89ccc95a849e9259a6caec3e02f1d91c0b99d509edef29d89
                                                                                                                        • Instruction ID: 90848ef588fa6780bc4661c9358ff58c986763a4f68afd91812fa81bb0acabc5
                                                                                                                        • Opcode Fuzzy Hash: 12eb798131b44ed89ccc95a849e9259a6caec3e02f1d91c0b99d509edef29d89
                                                                                                                        • Instruction Fuzzy Hash: 23315232604A4881EA97DB26E4403D967A1F798BE0F549322FA5D576E5DF38CA8DC700
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockstd::bad_exception::bad_exception
                                                                                                                        • String ID: bad cast
                                                                                                                        • API String ID: 1776536810-3145022300
                                                                                                                        • Opcode ID: 695fa22a1d6d23245e75d15cd8436973dff841ec1e986202785ff3774109f988
                                                                                                                        • Instruction ID: 09fe364ddf780e93d9049d4f58e0a1b9e30b89f7d2aa5cb162c798bc91164caf
                                                                                                                        • Opcode Fuzzy Hash: 695fa22a1d6d23245e75d15cd8436973dff841ec1e986202785ff3774109f988
                                                                                                                        • Instruction Fuzzy Hash: 69317032604A4D81FAA3DB15E4417E97361F7987E0F148222BA5D07BE9DF38CA8AC700
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockstd::bad_exception::bad_exception
                                                                                                                        • String ID: bad cast
                                                                                                                        • API String ID: 1776536810-3145022300
                                                                                                                        • Opcode ID: c31faf9a16ab594d7b7d60b82c7fa3f9691752c0b0427a899f9a3bc7088db9e4
                                                                                                                        • Instruction ID: 30961d9cbeee99d4b4c8c09e2762ce4d9037323df64a8bf6b53e01d37467889e
                                                                                                                        • Opcode Fuzzy Hash: c31faf9a16ab594d7b7d60b82c7fa3f9691752c0b0427a899f9a3bc7088db9e4
                                                                                                                        • Instruction Fuzzy Hash: 5C315232604A4C85EAA2DB15E8403E97761F75CBE4F548222F65D477E6DF38C68DC700
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockstd::bad_exception::bad_exception
                                                                                                                        • String ID: bad cast
                                                                                                                        • API String ID: 1776536810-3145022300
                                                                                                                        • Opcode ID: 17fb9323fbc971b4fa346c04e9c882f087ef0fb30719fe252382272d9991794a
                                                                                                                        • Instruction ID: 9582de70e770e37efabb6f113b678346e0295d584a42193a0e1ebcab5a9be77e
                                                                                                                        • Opcode Fuzzy Hash: 17fb9323fbc971b4fa346c04e9c882f087ef0fb30719fe252382272d9991794a
                                                                                                                        • Instruction Fuzzy Hash: A6315032604B4981EAA6DB15E4403E97760F799BE4F648231B66D077E5DE78C78EC700
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockstd::bad_exception::bad_exception
                                                                                                                        • String ID: bad cast
                                                                                                                        • API String ID: 1776536810-3145022300
                                                                                                                        • Opcode ID: f2e4760a716c2795633db2f004ed8ff4989bb75003c081aa226cd9fb3309a49b
                                                                                                                        • Instruction ID: bb2cd3e7e7aa969297df1caed63585c35752593d0d986f492354a86db0af1576
                                                                                                                        • Opcode Fuzzy Hash: f2e4760a716c2795633db2f004ed8ff4989bb75003c081aa226cd9fb3309a49b
                                                                                                                        • Instruction Fuzzy Hash: 2E315032604E4881FB93DB15E8403D96361F79CBE0F288322B69D176E5DE79DA8EC700
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockstd::bad_exception::bad_exception
                                                                                                                        • String ID: bad cast
                                                                                                                        • API String ID: 1776536810-3145022300
                                                                                                                        • Opcode ID: 2c248766304681b0c2bab5ac96b723214e976363793dd3940de8d17814ddb4c4
                                                                                                                        • Instruction ID: d5f3d85ad48d5269fabfe6c01bbad63a5faf147fba86dc7cd225a5bba448d346
                                                                                                                        • Opcode Fuzzy Hash: 2c248766304681b0c2bab5ac96b723214e976363793dd3940de8d17814ddb4c4
                                                                                                                        • Instruction Fuzzy Hash: 16315071700A4881FA97DB15E4403D97761F7A8BE0F58C321FA5D036E6DE38C68AC740
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Locale$UpdateUpdate::___updatetlocinfo__updatetmbcinfo_errno_getptd_invalid_parameter_noinfo
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3191669884-0
                                                                                                                        • Opcode ID: ec2a6dd435b50d5e993b3328a406cbf0fc12b9938289ae1a38fd3c4af6446b14
                                                                                                                        • Instruction ID: 4b6da2c887b896db48c8bf2af78125f2489fc4292198535c1cc227c838a58a5b
                                                                                                                        • Opcode Fuzzy Hash: ec2a6dd435b50d5e993b3328a406cbf0fc12b9938289ae1a38fd3c4af6446b14
                                                                                                                        • Instruction Fuzzy Hash: 2B31CC72704B888AE6A39B5190847EDB7A4F348BE4F668125FE5803B96CF74CA49C704
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ExceptionThrow
                                                                                                                        • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                        • API String ID: 432778473-1866435925
                                                                                                                        • Opcode ID: a68a3c255015a623e0952fdafce5552ec4697e039a4adfb181130a635e184be4
                                                                                                                        • Instruction ID: b3155ec887754ec426d41302e82ca1272bd2955ff3b21f2f7d625a5ccb09a45c
                                                                                                                        • Opcode Fuzzy Hash: a68a3c255015a623e0952fdafce5552ec4697e039a4adfb181130a635e184be4
                                                                                                                        • Instruction Fuzzy Hash: 51213071A11F59D8FB96DB64E8817EC3375B718388F908126F94922AA9EF35C74EC340
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: free$ErrorFreeHeapLastLocinfo::_Locinfo_dtor_errnosetlocalestd::_
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1855319098-0
                                                                                                                        • Opcode ID: 2f9469f7e86d9ed662453ed7390a40d8cb98c28b94d45fdd9a0046f49d435607
                                                                                                                        • Instruction ID: b48272a0fe48caf80c68cbfff6fe37b1983f1ac57bfd09bfec3c9c3905106cea
                                                                                                                        • Opcode Fuzzy Hash: 2f9469f7e86d9ed662453ed7390a40d8cb98c28b94d45fdd9a0046f49d435607
                                                                                                                        • Instruction Fuzzy Hash: 85010831202A9888EF9FDF65D5917EC73A4EF59FC8F188116BA4906A86CE64CD94C740
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _getptd
                                                                                                                        • String ID: MOC$RCC$csm
                                                                                                                        • API String ID: 3186804695-2671469338
                                                                                                                        • Opcode ID: 79c6bdfdf6facc246eee842b2de7a644aa034f1ac0e2309a20206dc5bd345c8d
                                                                                                                        • Instruction ID: cee1693f68b0781dadb7962070319637af549046bf3e62ebc375f9a8a227fa41
                                                                                                                        • Opcode Fuzzy Hash: 79c6bdfdf6facc246eee842b2de7a644aa034f1ac0e2309a20206dc5bd345c8d
                                                                                                                        • Instruction Fuzzy Hash: 6DF0303550814CCAE6DB2B5484053FF2790EB9DB87F8BC1A2A30082382CFBC47989B57
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ExceptionThrow$LockitLockit::_std::_
                                                                                                                        • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                        • API String ID: 1691487403-1866435925
                                                                                                                        • Opcode ID: 47dc98a40835983bb1699ece49d8b1051e63deae5354a9febec2b4376c92975c
                                                                                                                        • Instruction ID: 7e3792396ecdcc1fac19a2e98736fc1bb3e923ca5e2df652966d8dc16d1af633
                                                                                                                        • Opcode Fuzzy Hash: 47dc98a40835983bb1699ece49d8b1051e63deae5354a9febec2b4376c92975c
                                                                                                                        • Instruction Fuzzy Hash: 61C16372600B49C5EBA6CF19E0903A977A1F788BD4F50C122EB4D437A5DF7AC64AC740
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ExceptionThrow
                                                                                                                        • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                        • API String ID: 432778473-1866435925
                                                                                                                        • Opcode ID: 929456a826c5cb86168c23e50031e89aca919ba6b7336e00f1ffe86e266b3d15
                                                                                                                        • Instruction ID: 236ed865422d3fdca970c5237e1e28b9fcf6c9cb8c767a6c1dee54dc2b89609d
                                                                                                                        • Opcode Fuzzy Hash: 929456a826c5cb86168c23e50031e89aca919ba6b7336e00f1ffe86e266b3d15
                                                                                                                        • Instruction Fuzzy Hash: 9EA15672605B4885EBA6CF19D0903AD77A1F788BC4F50C112EA8D437B5DF3AC68AC700
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 620047600-0
                                                                                                                        • Opcode ID: abaa451bbf9128479b128ef22488faa88a4a7ca70dc8d8c9ec040cfc4538b7c0
                                                                                                                        • Instruction ID: a0673da0d3ac7b50b753bbb3e1a6e1f321e795b9bb067af11bd5abb0683efb31
                                                                                                                        • Opcode Fuzzy Hash: abaa451bbf9128479b128ef22488faa88a4a7ca70dc8d8c9ec040cfc4538b7c0
                                                                                                                        • Instruction Fuzzy Hash: D1414131118E0C8FE755EB19D4947A677E1FBA8310F510A7EE05AC32F2DA71D8878B81
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 620047600-0
                                                                                                                        • Opcode ID: 33120029e13e597c9436f25d0a0d0519267f463dbb34c2f4dbf7f077c465b499
                                                                                                                        • Instruction ID: a3c3c684fd0030923410b1e9dbc3ad75a623350160a8ec6153681e1e661d6c7b
                                                                                                                        • Opcode Fuzzy Hash: 33120029e13e597c9436f25d0a0d0519267f463dbb34c2f4dbf7f077c465b499
                                                                                                                        • Instruction Fuzzy Hash: 9C414F71508E084FE755EB28D494AA673E1FBA8314F11066EE15AD33F2DA34DC87DB82
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 620047600-0
                                                                                                                        • Opcode ID: 233253f149e279e38e89f3a7e76266979d4b0c745f74142b2642ab861ab978b6
                                                                                                                        • Instruction ID: 9b96670b0fb89c0bdd696f43771939048bbacbc03f3a0e37932988e4288b128b
                                                                                                                        • Opcode Fuzzy Hash: 233253f149e279e38e89f3a7e76266979d4b0c745f74142b2642ab861ab978b6
                                                                                                                        • Instruction Fuzzy Hash: 1B41413161CE094FE755EB28E4846E677E1FBA8310F110A6EE056C32F6DA3198878B85
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockcollatestd::bad_exception::bad_exception
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3240839640-0
                                                                                                                        • Opcode ID: aa24ee5a496f3eccf8c40c5a857f936f456db878295ea4d5143e493ac5b1c9e7
                                                                                                                        • Instruction ID: 30036db46f8f8609fdf884e379966530a0aa851dc4daaf52a1b27112e70b3f38
                                                                                                                        • Opcode Fuzzy Hash: aa24ee5a496f3eccf8c40c5a857f936f456db878295ea4d5143e493ac5b1c9e7
                                                                                                                        • Instruction Fuzzy Hash: F2414E3165DE094FE755EF18E4846EA77A1FBA8310F12066ED05AC32F2DA31D887CB81
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmoneypunctstd::bad_exception::bad_exception
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3809448442-0
                                                                                                                        • Opcode ID: c66e09ab170a22db7c72c6839654604274626d1e646d604170c6a8578907e1a2
                                                                                                                        • Instruction ID: f2cac9f4ea05215d3cdd1e2dfddbab0cf12691b25017048fb2fcf166c373354c
                                                                                                                        • Opcode Fuzzy Hash: c66e09ab170a22db7c72c6839654604274626d1e646d604170c6a8578907e1a2
                                                                                                                        • Instruction Fuzzy Hash: 15414E31118E1C8FE765EB19D4947A677E1FBA8310F51067EE059C32F2DA22D987CB81
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockcodecvtstd::bad_exception::bad_exception
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2666907392-0
                                                                                                                        • Opcode ID: 45efec231ae2297d7a2142dcd9c2eae13585b2050d5428d033f28a6bf587b034
                                                                                                                        • Instruction ID: 003b4c584fe4d8d084d11410fa87cc2225377f31e52a9380e046762532461418
                                                                                                                        • Opcode Fuzzy Hash: 45efec231ae2297d7a2142dcd9c2eae13585b2050d5428d033f28a6bf587b034
                                                                                                                        • Instruction Fuzzy Hash: 04415F7121CE098FE755EB18E4846E677E1FBA8310F52066ED05AC32F6DA31D887CB81
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmoneypunctstd::bad_exception::bad_exception
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3809448442-0
                                                                                                                        • Opcode ID: 8e53daf0cf3eb3dc316871336ff6c7f8367102b00b81160cfd78f9b718d2d828
                                                                                                                        • Instruction ID: 7b7b17e78901ba813eafa360553c1f70b776655a8349bc53339b210e3f02207d
                                                                                                                        • Opcode Fuzzy Hash: 8e53daf0cf3eb3dc316871336ff6c7f8367102b00b81160cfd78f9b718d2d828
                                                                                                                        • Instruction Fuzzy Hash: 86418171508E088FE755EB18D484AA673E1FBAC304F15067DA04AD32F2DA35E8C7CB82
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 620047600-0
                                                                                                                        • Opcode ID: 2b7e21ad93b706ad8219d7ae988ec98a48c25e03c0470851d55ba27f21d26565
                                                                                                                        • Instruction ID: 3d1a19302f0c71310446b5a00d5d43d85c9f89d6f1cfff41e4ee78c6479e8b5b
                                                                                                                        • Opcode Fuzzy Hash: 2b7e21ad93b706ad8219d7ae988ec98a48c25e03c0470851d55ba27f21d26565
                                                                                                                        • Instruction Fuzzy Hash: 9F415E31218E094FE755EF19D4846EA73A1FBA9310F52466EE019C32F6DA21D887CB81
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockcollatestd::bad_exception::bad_exception
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3240839640-0
                                                                                                                        • Opcode ID: 3a4a181e59c721172dc463b7b24d81f07618d15fcfc0d0b84ccd0b258a6af7c2
                                                                                                                        • Instruction ID: e837dc41812685b9a117fb11814121cb1d23ef16728e4722e076d904807c16f1
                                                                                                                        • Opcode Fuzzy Hash: 3a4a181e59c721172dc463b7b24d81f07618d15fcfc0d0b84ccd0b258a6af7c2
                                                                                                                        • Instruction Fuzzy Hash: 4A41617121CE194FEB55EB18E4846E673E1FBA8310F51066EE059C32F6DA31D887CB81
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 620047600-0
                                                                                                                        • Opcode ID: 7cc497a77380ee9ed3c2c928d128c4cad0fcd30d51c5d3f05070fedc9749b0bd
                                                                                                                        • Instruction ID: 6ab3500beef7591c0602574b9791295189444f2227b3d227d4e60b2f2e49f120
                                                                                                                        • Opcode Fuzzy Hash: 7cc497a77380ee9ed3c2c928d128c4cad0fcd30d51c5d3f05070fedc9749b0bd
                                                                                                                        • Instruction Fuzzy Hash: DE415E31119E0C8FEB55EB19D4847AA77A2FBA8310F110A6ED056C32F6DA21D887CB81
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 620047600-0
                                                                                                                        • Opcode ID: ea6ca55c775d0ccc4dd453c7f7005d0493a2785ec4fecb6ec9dba5e7c9d5e10a
                                                                                                                        • Instruction ID: 83fcbc7905f6b36de4763f02005a5d7415c9d445e5b18c2d542aa8937d22a98b
                                                                                                                        • Opcode Fuzzy Hash: ea6ca55c775d0ccc4dd453c7f7005d0493a2785ec4fecb6ec9dba5e7c9d5e10a
                                                                                                                        • Instruction Fuzzy Hash: 19415531618E099FE755EB28D4856E677E1FB98310F52067ED056C32F2DA31E8878B81
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmoneypunctstd::bad_exception::bad_exception
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3809448442-0
                                                                                                                        • Opcode ID: ae327d2db070439c1c0d49b2585e1c384ae4971f0289f13c9f66755d90c69a8c
                                                                                                                        • Instruction ID: d65e5a50046d868528529a106ff509a7ea36fbbc9545e8f6f49e940821743b16
                                                                                                                        • Opcode Fuzzy Hash: ae327d2db070439c1c0d49b2585e1c384ae4971f0289f13c9f66755d90c69a8c
                                                                                                                        • Instruction Fuzzy Hash: 43415071518E088FE755EB28D484AEA73E1FBA8314F11067D914AD32F6DA35D887CB82
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 620047600-0
                                                                                                                        • Opcode ID: 4ced370cee893604592898b3239523f5f93543cc81e6483edbf32b837da03206
                                                                                                                        • Instruction ID: e99de400d4520f7f187afc43193011a93707f4c8d827352c56e44abfa6c77ee2
                                                                                                                        • Opcode Fuzzy Hash: 4ced370cee893604592898b3239523f5f93543cc81e6483edbf32b837da03206
                                                                                                                        • Instruction Fuzzy Hash: 6A412E3111CE188FE759EB68D4846A677A1FBA9310F12467ED05AD33F2DA31DC878B81
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 620047600-0
                                                                                                                        • Opcode ID: a32bcdbd7a4cb4dfc0fa6fcbf62aecbf5d9f3b997f2cf0a477f8f907014e1f81
                                                                                                                        • Instruction ID: 1c7be7235b3afad304d2c568edd61df95a0f4dfc8e5fb6cd2c488d13829c56a4
                                                                                                                        • Opcode Fuzzy Hash: a32bcdbd7a4cb4dfc0fa6fcbf62aecbf5d9f3b997f2cf0a477f8f907014e1f81
                                                                                                                        • Instruction Fuzzy Hash: E6414F71218E188FE755EB19D4857A673E1FBA8310F12066EE056C32F2DA31D887CB81
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 620047600-0
                                                                                                                        • Opcode ID: 44f74ad60790d5f728fb9db277d581671f1682aeeeb9c216a3193cbb7b7aedb3
                                                                                                                        • Instruction ID: 041245896657523776bdc196b3d3575be1a536f1c4c5e026506912f051f4658b
                                                                                                                        • Opcode Fuzzy Hash: 44f74ad60790d5f728fb9db277d581671f1682aeeeb9c216a3193cbb7b7aedb3
                                                                                                                        • Instruction Fuzzy Hash: 2C413E3151CA088FE755EB18D4986E677E1FBA9314F12066EE059C33F6DA3198878B81
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmoneypunctstd::bad_exception::bad_exception
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3809448442-0
                                                                                                                        • Opcode ID: 23175eb6af71c341a43572a7cfc5c5faaad3fe0d8949ac351d6b072308f46143
                                                                                                                        • Instruction ID: 2e90531dfaff77da08affc94903aac99a124e008e47151eefd73bd151fc70427
                                                                                                                        • Opcode Fuzzy Hash: 23175eb6af71c341a43572a7cfc5c5faaad3fe0d8949ac351d6b072308f46143
                                                                                                                        • Instruction Fuzzy Hash: BE415D31208E098FE755EB59D4947E673E2FBA8310F11066ED016C32F6DA31D9878B81
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 620047600-0
                                                                                                                        • Opcode ID: ad3d27e93c69ba864e2bfe9fd3f3486237bb31b56115dd73a035953c61f75546
                                                                                                                        • Instruction ID: 5f1718344adc19244ddc7a2227e5b3334e03ab8b60596921ae808c373ec1858c
                                                                                                                        • Opcode Fuzzy Hash: ad3d27e93c69ba864e2bfe9fd3f3486237bb31b56115dd73a035953c61f75546
                                                                                                                        • Instruction Fuzzy Hash: F8415031618E094FE755EF19E4846E673E1FBA8310F12066EE055C32F5DA3198878B81
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockcollatestd::bad_exception::bad_exception
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3240839640-0
                                                                                                                        • Opcode ID: 0233418cfae809917d103e780ede1da457fc54a499b3717859009be7294f54f8
                                                                                                                        • Instruction ID: eb7749e7d025fa455d157d4ced70fe8ec1fb83618836ab9a61d9161d79efad99
                                                                                                                        • Opcode Fuzzy Hash: 0233418cfae809917d103e780ede1da457fc54a499b3717859009be7294f54f8
                                                                                                                        • Instruction Fuzzy Hash: CF418171518E184FE755EF28D485AA673E1FBA8314F11067DE05AD32F2DA349887CB82
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockctypestd::bad_exception::bad_exception
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3320480354-0
                                                                                                                        • Opcode ID: 9acc7d8935e0b6991aa026bbf44fd62e2f07b53be7d58e42d1e7b8c701af2e2c
                                                                                                                        • Instruction ID: 9d9de5e346bcd906cd0b991e66d5b868fec6d3d8544a2c63a2b418cdfa1ef3dd
                                                                                                                        • Opcode Fuzzy Hash: 9acc7d8935e0b6991aa026bbf44fd62e2f07b53be7d58e42d1e7b8c701af2e2c
                                                                                                                        • Instruction Fuzzy Hash: 42414E3124CE094FE755EB58E4946EB73E1FBA8310F52066ED05AC32F2DA31D8878B81
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockctypestd::bad_exception::bad_exception
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3320480354-0
                                                                                                                        • Opcode ID: ac8da4e68497b6e33ad6b294c9a5cc016db34243099c128dedc5113e624588cf
                                                                                                                        • Instruction ID: 5238e3563938de7b670fd1aa598070b2325adc80076f13e16f8dd9c40eb783cd
                                                                                                                        • Opcode Fuzzy Hash: ac8da4e68497b6e33ad6b294c9a5cc016db34243099c128dedc5113e624588cf
                                                                                                                        • Instruction Fuzzy Hash: B6414D3111CE084FE795EB189484AAA77A1FBA4314F51466ED05AC33F2DA31D887CB81
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 620047600-0
                                                                                                                        • Opcode ID: e8914c13f1a63b2bd7b0f8b8eb872b1415bdfa408ac95b106aef2af262e1ca3a
                                                                                                                        • Instruction ID: 1b4ee60d1ca5264be86cadcb099f2fc22f37dc2ca4d44bee5fb7ce063825c864
                                                                                                                        • Opcode Fuzzy Hash: e8914c13f1a63b2bd7b0f8b8eb872b1415bdfa408ac95b106aef2af262e1ca3a
                                                                                                                        • Instruction Fuzzy Hash: A2415231518E1C8FE755EB69D4847AA77E1FBA8310F110A6ED05AC32F2DA31D987CB81
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmoneypunctstd::bad_exception::bad_exception
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3809448442-0
                                                                                                                        • Opcode ID: be434e7532a21790c41d01ca9e6344b4bc2dcf28563e8adecb1c6891a9f02ef6
                                                                                                                        • Instruction ID: 0aee4cb0abeeea360aebcb7585b34c9e5480091d74eaca6c6a2d25f9bf0d30b9
                                                                                                                        • Opcode Fuzzy Hash: be434e7532a21790c41d01ca9e6344b4bc2dcf28563e8adecb1c6891a9f02ef6
                                                                                                                        • Instruction Fuzzy Hash: 7E415F31208E098FE755EB19D485BEA77E1FBA8310F51067EE055C32F6DA319987CB81
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_locknumpunctstd::bad_exception::bad_exception
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4068408745-0
                                                                                                                        • Opcode ID: 822ec391d6621952e5469a8a2b9ff91c3985372570a95cd92eaf18f1c434b61d
                                                                                                                        • Instruction ID: f0783d8024683de7f44fd97f989f6c698119af1b8f02b29337431615cd79bc0d
                                                                                                                        • Opcode Fuzzy Hash: 822ec391d6621952e5469a8a2b9ff91c3985372570a95cd92eaf18f1c434b61d
                                                                                                                        • Instruction Fuzzy Hash: C9414131218E098FE765EB19D494BEA73E1FB98314F51066ED059C32F2DA32D8878B81
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmoneypunctstd::bad_exception::bad_exception
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3809448442-0
                                                                                                                        • Opcode ID: 576ca43a9229fa76d4c30edbc1c9635a8bd1653c60898644c64f54b1b7beac0d
                                                                                                                        • Instruction ID: 22113258e292da9b3006ad97690e8698b153183c4ba61586c070fe953cb09de8
                                                                                                                        • Opcode Fuzzy Hash: 576ca43a9229fa76d4c30edbc1c9635a8bd1653c60898644c64f54b1b7beac0d
                                                                                                                        • Instruction Fuzzy Hash: D7416331208E098FE765EB29D4857EA77E2FB94310F51066ED049C32F2DA71D883CB81
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 620047600-0
                                                                                                                        • Opcode ID: 9179dece544dd2d7b58664dfb820dd996a6c2b9e8f7944b505e616ecfab862ae
                                                                                                                        • Instruction ID: ee0234de09278912b6fad728fd0d776bc71f2910115a94428509f49dcedce9d7
                                                                                                                        • Opcode Fuzzy Hash: 9179dece544dd2d7b58664dfb820dd996a6c2b9e8f7944b505e616ecfab862ae
                                                                                                                        • Instruction Fuzzy Hash: FB41503121CE094FE754EB58E4946D673E1FB98310F11066ED459C32F2DA31D8878B81
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 620047600-0
                                                                                                                        • Opcode ID: 1d91a49bc77edb7e22aa6e9a78d7975369a76cca3a033d80bf35b0100c632c7d
                                                                                                                        • Instruction ID: cb86c46def10b08f11c022c31b35b1a55f6908e9e87736652d45a16af2d51cd2
                                                                                                                        • Opcode Fuzzy Hash: 1d91a49bc77edb7e22aa6e9a78d7975369a76cca3a033d80bf35b0100c632c7d
                                                                                                                        • Instruction Fuzzy Hash: 29415071508E084FE795EF28D485AE677E1FBA8314F11066ED14AD32F2DA35D887CB82
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_locknumpunctstd::bad_exception::bad_exception
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4068408745-0
                                                                                                                        • Opcode ID: 6f03905d0beafbc56963ed536e36f45f80a76ca8702b5fb871efbe115acaf3e9
                                                                                                                        • Instruction ID: aa59cb3072d4206ae197179111a3af7ea46b3fd0daf51383000be08cd6394200
                                                                                                                        • Opcode Fuzzy Hash: 6f03905d0beafbc56963ed536e36f45f80a76ca8702b5fb871efbe115acaf3e9
                                                                                                                        • Instruction Fuzzy Hash: 7D412E3111CE188FE755EB19D4856A677E1FBA8314F12067EE05AC33F6DA31D8878B81
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 620047600-0
                                                                                                                        • Opcode ID: d65d886f5a4a5fbf692825c0abf740438a2889b3773da977cec666f68a3605b7
                                                                                                                        • Instruction ID: d453b64385f62875f1840ba276d19f52548c74e70034a817ac6c728b138d5bbd
                                                                                                                        • Opcode Fuzzy Hash: d65d886f5a4a5fbf692825c0abf740438a2889b3773da977cec666f68a3605b7
                                                                                                                        • Instruction Fuzzy Hash: E4414F3151CA084FEB95EB28D4946E677A1FBA8314F11066FD05AC33F6DA31D887CB81
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_locknumpunctstd::bad_exception::bad_exception
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4068408745-0
                                                                                                                        • Opcode ID: 9cf474680b64cc0a42dfb88614e6b436c95b169935a0ccc469abbe6bd9e922ca
                                                                                                                        • Instruction ID: bbe8d80388926e4e51a4841be33db33c40c61356c9eeb1a2b6ed2f17f1266e9d
                                                                                                                        • Opcode Fuzzy Hash: 9cf474680b64cc0a42dfb88614e6b436c95b169935a0ccc469abbe6bd9e922ca
                                                                                                                        • Instruction Fuzzy Hash: 99414F31118E0C8FE755EB19D4847A677E1FBA4310F51066ED059C32F2DA3198878B81
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 620047600-0
                                                                                                                        • Opcode ID: 8101ceada97120b4e31297d4cb69fbff05a20529c4fc301d5dc3a6eecf40290d
                                                                                                                        • Instruction ID: 853691841dfaffd806bba9eaa152e24f513e0d237ab9304b7c84b5540302eb00
                                                                                                                        • Opcode Fuzzy Hash: 8101ceada97120b4e31297d4cb69fbff05a20529c4fc301d5dc3a6eecf40290d
                                                                                                                        • Instruction Fuzzy Hash: 644162B1508E088FE755EB18D484AE673E1FBA8315F11067DD05AD32F2DA34D887CB82
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 620047600-0
                                                                                                                        • Opcode ID: 8ce21f825e0c86f2d4b8cb028bd5239e6d8b4f4478972e71b897618c04ae54ad
                                                                                                                        • Instruction ID: c4276abc76acce0ef40dee817df1cfd106b6ae6570ce337d9dc261f0d73e643b
                                                                                                                        • Opcode Fuzzy Hash: 8ce21f825e0c86f2d4b8cb028bd5239e6d8b4f4478972e71b897618c04ae54ad
                                                                                                                        • Instruction Fuzzy Hash: C441803160CE098FE755EB19E4946EA77E1FBA8310F110A6EE055C72F2DA31D887CB81
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ExceptionThrow
                                                                                                                        • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                        • API String ID: 432778473-1866435925
                                                                                                                        • Opcode ID: 699b7d2228cff961f95bcc84e6e72b285b1e2d0b36deb1e7e2300fec3cbeab5f
                                                                                                                        • Instruction ID: dfa8a448075bbfc6b28c82488b61fa1b389f2e2b11f37815cd1c202517538396
                                                                                                                        • Opcode Fuzzy Hash: 699b7d2228cff961f95bcc84e6e72b285b1e2d0b36deb1e7e2300fec3cbeab5f
                                                                                                                        • Instruction Fuzzy Hash: 0B315272614A8991EBA2DB18E4913D973A0F79C7C8F508522F68C53AA6DF3DC74EC740
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ExceptionThrow
                                                                                                                        • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                        • API String ID: 432778473-1866435925
                                                                                                                        • Opcode ID: c1bf02ce45ab6fee79512c4fb28b2e7da53ceb844cf42f62b2c87471bab989a1
                                                                                                                        • Instruction ID: 550f9bc1cb9aa3d44aa237adf6378d9f0374be7e19af6188f2c51a58d4ea2558
                                                                                                                        • Opcode Fuzzy Hash: c1bf02ce45ab6fee79512c4fb28b2e7da53ceb844cf42f62b2c87471bab989a1
                                                                                                                        • Instruction Fuzzy Hash: 5B317C32614A8991EBA2CB14E4913D973A1F7887C4F508522FA8C53AAADF39C64EC740
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: fgetwc
                                                                                                                        • String ID: string too long
                                                                                                                        • API String ID: 2948136663-2556327735
                                                                                                                        • Opcode ID: 0cdb356713a80aaaeddf39a95bb224a33fcc27c976fe1ae9947d63c038f79dd6
                                                                                                                        • Instruction ID: 0c42135304bc7002bcbce17c9f89000feb71c0cf079e54a2c2379f72fcdd2e3b
                                                                                                                        • Opcode Fuzzy Hash: 0cdb356713a80aaaeddf39a95bb224a33fcc27c976fe1ae9947d63c038f79dd6
                                                                                                                        • Instruction Fuzzy Hash: 93913873300A89D9EB62CF25C0903EC33A5F358798F918622EB1D47A99DF34CA68C314
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Locale_invoke_watson$UpdateUpdate::___updatetlocinfo__updatetmbcinfo_call_reportfault_getptd_malloc_crt
                                                                                                                        • String ID: :
                                                                                                                        • API String ID: 1584724053-336475711
                                                                                                                        • Opcode ID: 604a302fabdb042f4ebc9b27cedb385bdeaebfe8a2c90ea295b00d5b5a1e0000
                                                                                                                        • Instruction ID: 6d0e94c2461dd84b0edd1b1838a9f5cfcbcc86ad0ff0a6976e9d1f2ec4836e13
                                                                                                                        • Opcode Fuzzy Hash: 604a302fabdb042f4ebc9b27cedb385bdeaebfe8a2c90ea295b00d5b5a1e0000
                                                                                                                        • Instruction Fuzzy Hash: 5C41D032320B4881EB46DF26A8053DE63A5FB88BC4F4AD025EF5D4B785DE38D616C304
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Locale_invoke_watson$UpdateUpdate::___updatetlocinfo__updatetmbcinfo_call_reportfault_getptd_malloc_crt
                                                                                                                        • String ID: :
                                                                                                                        • API String ID: 1584724053-336475711
                                                                                                                        • Opcode ID: f6eab2cf8d0451a383fcd1094c8bc586515c01fa06371aa533fca521f759249e
                                                                                                                        • Instruction ID: 3ed635f29bcd3bbc21113fbea3335e451753d90b531e1a175994c922d52f3f57
                                                                                                                        • Opcode Fuzzy Hash: f6eab2cf8d0451a383fcd1094c8bc586515c01fa06371aa533fca521f759249e
                                                                                                                        • Instruction Fuzzy Hash: 8441E03232074881EB46EF26A4453DE63A5FB49BC4F4AD025EF5D47785DE38D61AC304
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _getptd$ExceptionRaise_amsg_exit_getptd_noexit
                                                                                                                        • String ID: csm
                                                                                                                        • API String ID: 2951875022-1018135373
                                                                                                                        • Opcode ID: 19bc60ab7c8d46f879a577fdbd2134b4bea23403eb8b854014e227e093e25ad5
                                                                                                                        • Instruction ID: cbf58d6bb5dae3ded25f47af1c64b690f48564a0522dc2334fd63855ea109656
                                                                                                                        • Opcode Fuzzy Hash: 19bc60ab7c8d46f879a577fdbd2134b4bea23403eb8b854014e227e093e25ad5
                                                                                                                        • Instruction Fuzzy Hash: D52101362046888AE6B2DF56E0407EFB760F78DBA5F058216EF9943795CF38D689C701
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockstd::bad_exception::bad_exception
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1776536810-0
                                                                                                                        • Opcode ID: 8fdf513530068a902d25d78bae91176465b11ab45bf8a46f09239c48ad2af317
                                                                                                                        • Instruction ID: 392737ef63fae149a2b08d0d826f5a1b97982ae43a4b732c3c39702260ad29ec
                                                                                                                        • Opcode Fuzzy Hash: 8fdf513530068a902d25d78bae91176465b11ab45bf8a46f09239c48ad2af317
                                                                                                                        • Instruction Fuzzy Hash: A4414F31119E098FE755EB19D4947A677E2FBA8310F12066EE059C32F2DA31E887CB81
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockstd::bad_exception::bad_exception
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1776536810-0
                                                                                                                        • Opcode ID: e1f4d6eaef8a7574c47d1234b56451b731f0bac4a986ee248217b9bbbeb82756
                                                                                                                        • Instruction ID: 3fbac136462df8c56f934480dfba28faa45dd29ced6bc539dde1b5ee1ebd9243
                                                                                                                        • Opcode Fuzzy Hash: e1f4d6eaef8a7574c47d1234b56451b731f0bac4a986ee248217b9bbbeb82756
                                                                                                                        • Instruction Fuzzy Hash: E6415F31518E088FE754EB19D8947A673E2FB94310F11066EE055C32F2DA31E887CB81
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockstd::bad_exception::bad_exception
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1776536810-0
                                                                                                                        • Opcode ID: f2baaf6b52b28d77f9878d948b49f01641329e4817bae3496f349ebe052f967c
                                                                                                                        • Instruction ID: 5bbb989be66f98c1e6f2fa76b575dad82cf43b034840eda3578f72fbe991c93c
                                                                                                                        • Opcode Fuzzy Hash: f2baaf6b52b28d77f9878d948b49f01641329e4817bae3496f349ebe052f967c
                                                                                                                        • Instruction Fuzzy Hash: 8D416031109E0C8FE754EB19D4847AA77E1FBA8310F12466ED45AC32F2DA31D887CB81
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockstd::bad_exception::bad_exception
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1776536810-0
                                                                                                                        • Opcode ID: 974ede7f30293504cfca69c6e9eedf048e91d7ff5cdced49d59fdf073cd3f58c
                                                                                                                        • Instruction ID: a627393d2873cb091e9bb121361ff3de76f0d926d86d505aca159bb4cedcaf70
                                                                                                                        • Opcode Fuzzy Hash: 974ede7f30293504cfca69c6e9eedf048e91d7ff5cdced49d59fdf073cd3f58c
                                                                                                                        • Instruction Fuzzy Hash: 54415271508E088FE755EB58E484AAA77E1FBA8310F11067DD05AD32F2DA34D987CB82
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockstd::bad_exception::bad_exception
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1776536810-0
                                                                                                                        • Opcode ID: 754921af7cdef96820ff9b3d4eef77f5c75193bf26e44bc3b8e02521ab34382a
                                                                                                                        • Instruction ID: a18f86bb3d42d9fc04c1f604bc5e13f29b02f9d377ec19c9297fc43039990d5d
                                                                                                                        • Opcode Fuzzy Hash: 754921af7cdef96820ff9b3d4eef77f5c75193bf26e44bc3b8e02521ab34382a
                                                                                                                        • Instruction Fuzzy Hash: 7A419371518E488FE755EB28D485AAA73E1FBA8350F11062ED055C32F2DE35D983CB81
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockstd::bad_exception::bad_exception
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1776536810-0
                                                                                                                        • Opcode ID: 92af57e8867080ea5019b2b12003b9e7e07e7fa36929844691497215ad5e35da
                                                                                                                        • Instruction ID: 7d34b3db630dd3a58e0fb4a45b51469e0a34897160f6c2edf13d861e0c1f01c8
                                                                                                                        • Opcode Fuzzy Hash: 92af57e8867080ea5019b2b12003b9e7e07e7fa36929844691497215ad5e35da
                                                                                                                        • Instruction Fuzzy Hash: 9C416371508E088FE755EB28E494AFA77E1FBA4310F51466DD04AD32F5DA34D887CB82
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockstd::bad_exception::bad_exception
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1776536810-0
                                                                                                                        • Opcode ID: 92015b14bd73c83c1c959776a5be445e619632d57b53d4474fcc8a1895014d5d
                                                                                                                        • Instruction ID: be02b1109ddc7eaca91704817c5139a0e1bf97f1eece1d10d9b1c6743979d6f0
                                                                                                                        • Opcode Fuzzy Hash: 92015b14bd73c83c1c959776a5be445e619632d57b53d4474fcc8a1895014d5d
                                                                                                                        • Instruction Fuzzy Hash: 41412B3111CE088FE755EB28D4946E677A1FBA9310F12067EE05AC33F2DA35D8878B81
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockstd::bad_exception::bad_exception
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1776536810-0
                                                                                                                        • Opcode ID: 91580c9e29cc5cfd3624ebbbe716160b4e59b82f650692f386e3f440ca4f80b6
                                                                                                                        • Instruction ID: fc4bd3a1f881a584f78ef0742171cc02df367915306476a7f826e6fa4565e464
                                                                                                                        • Opcode Fuzzy Hash: 91580c9e29cc5cfd3624ebbbe716160b4e59b82f650692f386e3f440ca4f80b6
                                                                                                                        • Instruction Fuzzy Hash: C5414D3161CE184FEB55EF29D8846A677E1FBA8310F11056ED056C32F2DA31D887CB81
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ByteCharLocaleMultiWide$UpdateUpdate::__errno_isleadbyte_l
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2998201375-0
                                                                                                                        • Opcode ID: ce750271998e25300b2e646f02fc7aaebec70d68116cdf7c58e233941e4e38ee
                                                                                                                        • Instruction ID: 54a50374dbd1f0619f5f0edc3d7c0374764c2683045a736cdbb11a7d2bf11c8c
                                                                                                                        • Opcode Fuzzy Hash: ce750271998e25300b2e646f02fc7aaebec70d68116cdf7c58e233941e4e38ee
                                                                                                                        • Instruction Fuzzy Hash: D841E53221578486E7A38F15E1403AAB7A1FF99FC0F199165FB8857BD9CF38C6458700
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _getptd$_inconsistency$DecodePointer_amsg_exit_getptd_noexit
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3669027769-0
                                                                                                                        • Opcode ID: d84545b744132abf258f2739307021ab7867776e2950de2c885c0764620f8872
                                                                                                                        • Instruction ID: 484109b601cdb60bdd28eb5de1a6cf464c0836e84c8d7e2c0ed591a5095a7b89
                                                                                                                        • Opcode Fuzzy Hash: d84545b744132abf258f2739307021ab7867776e2950de2c885c0764620f8872
                                                                                                                        • Instruction Fuzzy Hash: E5F0FE322086CCC1EAE7AB55D2413FD5350AB8DBC4F1DC171BB840738B9E20C6989315
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: string too long
                                                                                                                        • API String ID: 0-2556327735
                                                                                                                        • Opcode ID: d80f9fc73ac2c0aa56d40fc8d5a718c0a56552a0bad6d3397c00ff315f2492a8
                                                                                                                        • Instruction ID: 4d068781c1a08710b22694d90911747276d76f42a382d111b7b34a5d35fe3e91
                                                                                                                        • Opcode Fuzzy Hash: d80f9fc73ac2c0aa56d40fc8d5a718c0a56552a0bad6d3397c00ff315f2492a8
                                                                                                                        • Instruction Fuzzy Hash: CC919D72300B8899EB56CF66C0417EC33A5F319B98F818922EB5D67B99DF34CA59C310
                                                                                                                        APIs
                                                                                                                        • _callnewh.LIBCMT ref: 000000018002EF4E
                                                                                                                        • malloc.LIBCMT ref: 000000018002EF5A
                                                                                                                          • Part of subcall function 000000018002DA78: _FF_MSGBANNER.LIBCMT ref: 000000018002DAA8
                                                                                                                          • Part of subcall function 000000018002DA78: _NMSG_WRITE.LIBCMT ref: 000000018002DAB2
                                                                                                                          • Part of subcall function 000000018002DA78: HeapAlloc.KERNEL32(?,?,00000000,000000018002CDB6,?,?,00000001,000000018002CCA4,?,?,?,0000000180007B34), ref: 000000018002DACD
                                                                                                                          • Part of subcall function 000000018002DA78: _callnewh.LIBCMT ref: 000000018002DAE6
                                                                                                                          • Part of subcall function 000000018002DA78: _errno.LIBCMT ref: 000000018002DAF1
                                                                                                                          • Part of subcall function 000000018002DA78: _errno.LIBCMT ref: 000000018002DAFC
                                                                                                                        • _CxxThrowException.LIBCMT ref: 000000018002EFA3
                                                                                                                          • Part of subcall function 000000018002F788: RtlPcToFileHeader.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,0000000180007B51), ref: 000000018002F7F6
                                                                                                                          • Part of subcall function 000000018002F788: RaiseException.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,0000000180007B51), ref: 000000018002F835
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Exception_callnewh_errno$AllocFileHeaderHeapRaiseThrowmalloc
                                                                                                                        • String ID: bad allocation
                                                                                                                        • API String ID: 1214304046-2104205924
                                                                                                                        • Opcode ID: ea0ac8f3bb7f8806d4b7c1c7e9112d85322d3ada4e2ebcc9dbd9df240d32668a
                                                                                                                        • Instruction ID: 7e3c26b24389a4ff061514f1b58813529ad7faafdd41edf364d414c0c6e08585
                                                                                                                        • Opcode Fuzzy Hash: ea0ac8f3bb7f8806d4b7c1c7e9112d85322d3ada4e2ebcc9dbd9df240d32668a
                                                                                                                        • Instruction Fuzzy Hash: F1F09AB1605B8E80EEA79B50A0417E95394E78D3C8F448025FA8D0B7A6EE39C34DCB00
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: strcspn$Mpunctlocaleconv
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2882554788-0
                                                                                                                        • Opcode ID: bcc6cb22bcc6662c5148917bc3b0070cd7f36023e4dfb007b0116752ec6da29b
                                                                                                                        • Instruction ID: 2f1b8403f2fe34098a07623c1f5ccc06abab4be88013daf823bac4ee24f50b94
                                                                                                                        • Opcode Fuzzy Hash: bcc6cb22bcc6662c5148917bc3b0070cd7f36023e4dfb007b0116752ec6da29b
                                                                                                                        • Instruction Fuzzy Hash: 5DF1CE30A1CE5C8FEB15EF68C4416EDB7E1EF59300F51056DE48AD32A2DA31998BCB81
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ExceptionThrowstd::exception::exception$Xbad_allocstd::_
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1519488521-0
                                                                                                                        • Opcode ID: 6a8671919e32ba125cade8bebbf54ead894d3c5916fed936291344f9fc298fe1
                                                                                                                        • Instruction ID: 0a13870c152d80c477235b2e2986d7ca55f9b99914baffc4d5f24b3a2e34c46a
                                                                                                                        • Opcode Fuzzy Hash: 6a8671919e32ba125cade8bebbf54ead894d3c5916fed936291344f9fc298fe1
                                                                                                                        • Instruction Fuzzy Hash: 5DE14F3051CA5D8FEB54EF98D4946EEB7E0FB65300F510A2ED146D32E2DA31998BC781
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: strcspn$Mpunctlocaleconv
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2882554788-0
                                                                                                                        • Opcode ID: 58ecd130f00b09f8bef17f7d97753f2651f40aaaca60dedd1df9ae10203089cb
                                                                                                                        • Instruction ID: 98907bd55804cf440550a9984b5626c23124420e0867e0600be7f70ad20b48f8
                                                                                                                        • Opcode Fuzzy Hash: 58ecd130f00b09f8bef17f7d97753f2651f40aaaca60dedd1df9ae10203089cb
                                                                                                                        • Instruction Fuzzy Hash: DFE18E32B04E8889EB529F65C4413ED63B1FB4CB88F658115EE8D57B99DF78C64AC340
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: strcspn$Mpunctlocaleconv
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2882554788-0
                                                                                                                        • Opcode ID: 224329cea580c2bc9a473805bd80dcfbc8fe358384d0317fe36835c614ca270f
                                                                                                                        • Instruction ID: 0755191b1818215e47aef75f24144b8be0e7d395005ccb8dbfd754ea295aee4c
                                                                                                                        • Opcode Fuzzy Hash: 224329cea580c2bc9a473805bd80dcfbc8fe358384d0317fe36835c614ca270f
                                                                                                                        • Instruction Fuzzy Hash: 44E18E32B04E8889FB529FA5C4513ED63B1FB58B88F648115EE8D57B99DF78C24AC340
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: fgetwc
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2948136663-0
                                                                                                                        • Opcode ID: 3db69b43b33087f9728a2504ea2a3bd94983f958b461452a88f201f86a2a2501
                                                                                                                        • Instruction ID: d0e7760c2fd3b2e358fabf46cff9c496bb5db2c84d81d30848af7b4dc783e1fd
                                                                                                                        • Opcode Fuzzy Hash: 3db69b43b33087f9728a2504ea2a3bd94983f958b461452a88f201f86a2a2501
                                                                                                                        • Instruction Fuzzy Hash: 65B14F30218E0DCFDB58EF28C495AE973E0FF68304F51466AE406D36E5DA72E956CB81
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: strcspn$Mpunctlocaleconv
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2882554788-0
                                                                                                                        • Opcode ID: fce10359bc36b8c483969d2f07a480db227c72c73635d2d78eb5f884875fabf2
                                                                                                                        • Instruction ID: 7cedfd9f43536d940008849a18cc50f9a484f0cb7e860469d92b1f85863b93e9
                                                                                                                        • Opcode Fuzzy Hash: fce10359bc36b8c483969d2f07a480db227c72c73635d2d78eb5f884875fabf2
                                                                                                                        • Instruction Fuzzy Hash: 9DD15B32B05A8889EB52CBB5D4503DD37B1F749BC8F949115EE8967B8ADF38C24AC740
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _wfsopen$fclosefseek
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1261181034-0
                                                                                                                        • Opcode ID: 060668c88b56fe38f5c44a18ba7740774a474d3c0946bdb231730e3168279bf2
                                                                                                                        • Instruction ID: 2e41cce6e81914e71226db0da48d34648e3197c4fe0fad55e731b92a16e0684d
                                                                                                                        • Opcode Fuzzy Hash: 060668c88b56fe38f5c44a18ba7740774a474d3c0946bdb231730e3168279bf2
                                                                                                                        • Instruction Fuzzy Hash: C031FB30618A0A4FF7E8DA2C989A7E572D1E7D4304F16417DD54BC33E6D629DC834B41
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AddfacLocimp::_Locimp_LockitLockit::__lockfreemallocstd::_std::locale::_
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2732429687-0
                                                                                                                        • Opcode ID: 9338e4efca5c51ffab6ba31e7edec2782b071aaf483cef073fc2194b9753611b
                                                                                                                        • Instruction ID: b318be97a17fd1d92e898e55c0366465a1af03663c50ba1e400f8501d5f057a7
                                                                                                                        • Opcode Fuzzy Hash: 9338e4efca5c51ffab6ba31e7edec2782b071aaf483cef073fc2194b9753611b
                                                                                                                        • Instruction Fuzzy Hash: BB317A70518E088FEB94EF58E884B95B7E0FBA9310F11056EE049C33F6DB75D8828B81
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Locale_invoke_watson$UpdateUpdate::___updatetlocinfo__updatetmbcinfo_call_reportfault_getptd_malloc_crt
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1584724053-0
                                                                                                                        • Opcode ID: 3daca0f6dc92f9794fddbcc1cdaa0d0f178e51dead4e14673644e8c31eb13f91
                                                                                                                        • Instruction ID: 60c5c1db5c3b6a439df75705f13e8ee1368a37c7c8ec72173617ca3056aafd03
                                                                                                                        • Opcode Fuzzy Hash: 3daca0f6dc92f9794fddbcc1cdaa0d0f178e51dead4e14673644e8c31eb13f91
                                                                                                                        • Instruction Fuzzy Hash: F231C57271064886EB57DB26941539E67A1E789FC4F05C135EF5D0BB9ACF38D2068304
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _wfsopen$fclosefseek
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1261181034-0
                                                                                                                        • Opcode ID: 060668c88b56fe38f5c44a18ba7740774a474d3c0946bdb231730e3168279bf2
                                                                                                                        • Instruction ID: ca7f0c424757e16301a012df31de7f28ede8ce03464d2c668ee3546fdfd8efa6
                                                                                                                        • Opcode Fuzzy Hash: 060668c88b56fe38f5c44a18ba7740774a474d3c0946bdb231730e3168279bf2
                                                                                                                        • Instruction Fuzzy Hash: 6921E5327216C885FBE6CB1AD441BE67691A78CBC4F19C134BE0943B95DE35C60A8341
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Locale$UpdateUpdate::___updatetlocinfo__updatetmbcinfo_errno_getptd_getptd_noexit_invalid_parameter_noinfostrchr
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4151157258-0
                                                                                                                        • Opcode ID: eb64e8c74a50022202f8ee626fe7dbe8f97126340f84a3ce38f6fe5f0cae3986
                                                                                                                        • Instruction ID: 9616a423f97e3a452b980222ce2d2f9dcf0e870d32183e3c52a82e7da15984e5
                                                                                                                        • Opcode Fuzzy Hash: eb64e8c74a50022202f8ee626fe7dbe8f97126340f84a3ce38f6fe5f0cae3986
                                                                                                                        • Instruction Fuzzy Hash: D0213872204AAC40F7E75E1194D03FD66C0EB88FDAF1AC824FAC6076C5CD28C749A708
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AddfacLocimp::_Locimp_LockitLockit::__lockfreemallocstd::_std::locale::_
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2732429687-0
                                                                                                                        • Opcode ID: 4c7c4e4cdeb69145b53e9993b344bfcc5c5a1a68407a660adf776166b3026ff4
                                                                                                                        • Instruction ID: 76cda7fa5ebd9028eb80fcaf77cbf10d53a700b3cb3c5ee5f831434e332e8d90
                                                                                                                        • Opcode Fuzzy Hash: 4c7c4e4cdeb69145b53e9993b344bfcc5c5a1a68407a660adf776166b3026ff4
                                                                                                                        • Instruction Fuzzy Hash: 84213B71604A8881EBA2CF11E4403DAB3A0F7597E0F548216EB9D57BA6CF7CC6998740
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Locale$UpdateUpdate::___updatetlocinfo__updatetmbcinfo_getptd_malloc_crt
                                                                                                                        • String ID: :
                                                                                                                        • API String ID: 875692556-336475711
                                                                                                                        • Opcode ID: b6f76ccc677749e7e47c8f1fd9208b4adf8ad809ee0fda7590a67167e05195a0
                                                                                                                        • Instruction ID: f626cbe2fe5a392b0791ca72bc232cb34aae1bac36ad31020ad47ad2129661cb
                                                                                                                        • Opcode Fuzzy Hash: b6f76ccc677749e7e47c8f1fd9208b4adf8ad809ee0fda7590a67167e05195a0
                                                                                                                        • Instruction Fuzzy Hash: 3941A431228E0C4FDB58EF2898856A573D5F758314F4A477EE44AC32E6DE20D8438682
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Locale$UpdateUpdate::___updatetlocinfo__updatetmbcinfo_getptd_malloc_crt
                                                                                                                        • String ID: :
                                                                                                                        • API String ID: 875692556-336475711
                                                                                                                        • Opcode ID: 87dcd81199e5c75fe6f4eb1ed4ca3c3cad752f6282d2ad23c1f32017a9299fd6
                                                                                                                        • Instruction ID: 9854d6a57b29005152bbe1c559822377a82a5f5e25923dd968c9d147e357339b
                                                                                                                        • Opcode Fuzzy Hash: 87dcd81199e5c75fe6f4eb1ed4ca3c3cad752f6282d2ad23c1f32017a9299fd6
                                                                                                                        • Instruction Fuzzy Hash: 01417331628E0C4FDB59EF2898857B573E5E759310F46477EE44AC72E6DE20D84386C2
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _getptd
                                                                                                                        • String ID: csm$csm
                                                                                                                        • API String ID: 3186804695-3733052814
                                                                                                                        • Opcode ID: ce9d772766a9f3e407c5664677aefc26ffad84ba179c49f55fff2b9c6189d35d
                                                                                                                        • Instruction ID: f7e595c495de74603a87214bb7ed729c6939f290df5d238fa3d8429b20b6b438
                                                                                                                        • Opcode Fuzzy Hash: ce9d772766a9f3e407c5664677aefc26ffad84ba179c49f55fff2b9c6189d35d
                                                                                                                        • Instruction Fuzzy Hash: 6031A773101B48CADBA18F66C0843993BB5F358B9DF8B5225FA4D1BB64CB75C984C788
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: DecodePointer_invoke_watson
                                                                                                                        • String ID: FO0
                                                                                                                        • API String ID: 3720117681-3664661254
                                                                                                                        • Opcode ID: 1a24c586f539ebfd2c0a5ef53696a7bebdf636d1a8c4f9902d003cba3ab75ddf
                                                                                                                        • Instruction ID: f162f52b762c08721a514c5dfeb861cb254f16a5a333f69af23bf2198ebd7ceb
                                                                                                                        • Opcode Fuzzy Hash: 1a24c586f539ebfd2c0a5ef53696a7bebdf636d1a8c4f9902d003cba3ab75ddf
                                                                                                                        • Instruction Fuzzy Hash: AAF0D13AB14B8882E7659B62B84574AA760F79DBC4F588825BF8C07F29CE3CD1158B00
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2336257143.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2336239564.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336297883.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336322467.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2336359868.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _getptd$_inconsistency
                                                                                                                        • String ID: csm
                                                                                                                        • API String ID: 1773999731-1018135373
                                                                                                                        • Opcode ID: 242ad1541a1665e7e88aaf19789ec1deda19dbf05a08f0dcd3087e0f0a85a81f
                                                                                                                        • Instruction ID: 6596bc08887fd2df5714e5c2ca6ea54ff60e088d84c846dd7f248314ba4ebb2f
                                                                                                                        • Opcode Fuzzy Hash: 242ad1541a1665e7e88aaf19789ec1deda19dbf05a08f0dcd3087e0f0a85a81f
                                                                                                                        • Instruction Fuzzy Hash: 8D01A736115A4989DBA2AF71D4C17FD2394E7497C9F099171FE4946349DE20C6C9C340
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2363782613.0000014F6D6E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014F6D6E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_14f6d6e0000_loaddll64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ExceptionThrow
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 432778473-0
                                                                                                                        • Opcode ID: 34052b98ec5b6cb08a453d4da99d8fe8dbaf6c7a065dd0f46931283defdf51d4
                                                                                                                        • Instruction ID: 92dca8827b221345efdd8185e89703ff4e51a5004ea22bfead49976d2ab4723e
                                                                                                                        • Opcode Fuzzy Hash: 34052b98ec5b6cb08a453d4da99d8fe8dbaf6c7a065dd0f46931283defdf51d4
                                                                                                                        • Instruction Fuzzy Hash: FA213031818B1CCEEF16EF54EC41ADEB3B4FB24305F14432AE406D61A1EB3596878B81

                                                                                                                        Execution Graph

                                                                                                                        Execution Coverage:0.4%
                                                                                                                        Dynamic/Decrypted Code Coverage:98.2%
                                                                                                                        Signature Coverage:0%
                                                                                                                        Total number of Nodes:224
                                                                                                                        Total number of Limit Nodes:6
                                                                                                                        execution_graph 96014 7ff8a868b620 96016 7ff8a877eb60 96014->96016 96017 7ff8a877ebcd 96016->96017 96018 7ff8a869a5a0 VirtualAlloc 96016->96018 96019 180037788 96020 1800377aa __crtLCMapStringA_stat 96019->96020 96021 180037806 96020->96021 96022 1800377e6 96020->96022 96056 1800377da 96020->96056 96023 180037854 96021->96023 96026 180037849 96021->96026 96077 18002f26c 63 API calls _getptd_noexit 96022->96077 96027 180037869 96023->96027 96081 180037538 65 API calls 3 library calls 96023->96081 96080 18002f26c 63 API calls _getptd_noexit 96026->96080 96069 18003ec20 96027->96069 96029 1800377eb 96078 18002f2dc 63 API calls _getptd_noexit 96029->96078 96035 1800377f3 96079 180035cb8 12 API calls _invalid_parameter_noinfo 96035->96079 96037 180037ebe WriteFile 96039 180037ee8 GetLastError 96037->96039 96040 180037edd 96037->96040 96048 180037b34 96039->96048 96040->96039 96041 180037899 GetConsoleMode 96042 1800378d9 96041->96042 96041->96048 96044 1800378e8 GetConsoleCP 96042->96044 96042->96048 96043 180037f0d 96043->96056 96087 18002f2dc 63 API calls _getptd_noexit 96043->96087 96044->96043 96051 18003790c _write_nolock 96044->96051 96046 180037c37 WriteFile 96046->96048 96049 180037b5f GetLastError 96046->96049 96047 180037f39 96088 18002f26c 63 API calls _getptd_noexit 96047->96088 96048->96037 96048->96043 96048->96046 96052 180037dfa WideCharToMultiByte 96048->96052 96053 180037d24 WriteFile 96048->96053 96055 180037f06 96048->96055 96048->96056 96084 18002f2dc 63 API calls _getptd_noexit 96048->96084 96085 18002f26c 63 API calls _getptd_noexit 96048->96085 96049->96048 96051->96048 96064 1800379be WideCharToMultiByte 96051->96064 96068 180037a3c 96051->96068 96083 180038ddc 63 API calls _LocaleUpdate::_LocaleUpdate 96051->96083 96057 180037e46 WriteFile 96052->96057 96058 180037b69 GetLastError 96052->96058 96053->96049 96061 180037cd6 96053->96061 96086 18002f28c 63 API calls 2 library calls 96055->96086 96089 18002cc10 96056->96089 96057->96061 96063 180037e93 GetLastError 96057->96063 96058->96048 96061->96048 96061->96057 96062 18003ff78 WriteConsoleW CreateFileW _write_nolock 96062->96068 96063->96061 96064->96048 96066 180037a01 WriteFile 96064->96066 96066->96058 96066->96068 96067 180037a5c WriteFile 96067->96049 96067->96068 96068->96048 96068->96051 96068->96058 96068->96062 96068->96067 96070 18003ec36 96069->96070 96071 18003ec29 96069->96071 96073 180037870 96070->96073 96099 18002f2dc 63 API calls _getptd_noexit 96070->96099 96098 18002f2dc 63 API calls _getptd_noexit 96071->96098 96073->96048 96082 1800389f4 63 API calls 2 library calls 96073->96082 96075 18003ec6d 96100 180035cb8 12 API calls _invalid_parameter_noinfo 96075->96100 96077->96029 96078->96035 96079->96056 96080->96029 96081->96027 96082->96041 96083->96051 96084->96048 96085->96048 96086->96043 96087->96047 96088->96056 96090 18002cc19 96089->96090 96091 1800357c8 IsProcessorFeaturePresent 96090->96091 96092 18002cc24 96090->96092 96093 1800357df 96091->96093 96101 180032858 RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 96093->96101 96095 1800357f2 96102 18003577c SetUnhandledExceptionFilter UnhandledExceptionFilter IsDebuggerPresent __raise_securityfailure 96095->96102 96098->96073 96099->96075 96100->96073 96101->96095 96103 18002da78 96104 18002db0c 96103->96104 96110 18002da90 96103->96110 96126 180036dc0 DecodePointer 96104->96126 96106 18002db11 96127 18002f2dc 63 API calls _getptd_noexit 96106->96127 96107 18002dac8 HeapAlloc 96107->96110 96112 18002db01 96107->96112 96108 18002daa8 96108->96107 96120 180036dfc 63 API calls 2 library calls 96108->96120 96121 180036e70 63 API calls 7 library calls 96108->96121 96122 180036898 GetModuleHandleExW GetProcAddress ExitProcess __crtCorExitProcess 96108->96122 96110->96107 96110->96108 96113 18002daf1 96110->96113 96117 18002daf6 96110->96117 96123 180036dc0 DecodePointer 96110->96123 96124 18002f2dc 63 API calls _getptd_noexit 96113->96124 96125 18002f2dc 63 API calls _getptd_noexit 96117->96125 96120->96108 96121->96108 96123->96110 96124->96117 96125->96112 96126->96106 96127->96112 96128 1800354ac 96129 1800354d3 GetLocaleInfoEx 96128->96129 96130 1800354d7 __crtDownlevelLocaleNameToLCID 96128->96130 96131 1800354ec 96129->96131 96132 1800354dc GetLocaleInfoW 96130->96132 96132->96131 96133 18002f10c 96134 18002f128 96133->96134 96136 18002f12d 96133->96136 96147 180039844 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 96134->96147 96137 18002f1b8 96136->96137 96145 18002f182 96136->96145 96148 18002efac 96136->96148 96137->96145 96196 1800026a0 96137->96196 96140 18002f1ff 96143 18002efac _CRT_INIT 107 API calls 96140->96143 96140->96145 96142 1800026a0 _DllMainCRTStartup 180 API calls 96144 18002f1f2 96142->96144 96143->96145 96146 18002efac _CRT_INIT 107 API calls 96144->96146 96146->96140 96147->96136 96149 18002f03b 96148->96149 96150 18002efbe 96148->96150 96152 18002f091 96149->96152 96158 18002f03f _CRT_INIT 96149->96158 96200 180036780 GetProcessHeap 96150->96200 96154 18002f0f4 96152->96154 96155 18002f096 96152->96155 96153 18002efc3 96164 18002efc7 _CRT_INIT 96153->96164 96201 180038b60 68 API calls 7 library calls 96153->96201 96154->96164 96226 1800389b8 63 API calls 2 library calls 96154->96226 96225 180032904 TlsGetValue 96155->96225 96158->96164 96221 1800368b0 65 API calls free 96158->96221 96162 18002efd3 _RTC_Initialize 96162->96164 96168 18002efe3 GetCommandLineA 96162->96168 96163 18002f067 96174 18002f076 _CRT_INIT 96163->96174 96222 18003670c 64 API calls free 96163->96222 96164->96137 96202 1800398f0 GetEnvironmentStringsW 96168->96202 96169 18002f071 96223 180038be0 TlsFree _mtterm 96169->96223 96174->96164 96224 180038be0 TlsFree _mtterm 96174->96224 96180 18002f001 96183 18002f005 96180->96183 96184 18002f00c 96180->96184 96216 180038be0 TlsFree _mtterm 96183->96216 96217 180039454 76 API calls 3 library calls 96184->96217 96188 18002f011 96189 18002f025 96188->96189 96218 180039710 75 API calls 6 library calls 96188->96218 96195 18002f029 96189->96195 96220 18003670c 64 API calls free 96189->96220 96192 18002f039 96192->96183 96193 18002f01a 96193->96189 96219 180036a30 74 API calls 5 library calls 96193->96219 96195->96164 96197 1800026b4 96196->96197 96198 1800026a8 96196->96198 96197->96140 96197->96142 96229 1800026c0 96198->96229 96200->96153 96201->96162 96203 18002eff5 96202->96203 96204 18003991e WideCharToMultiByte 96202->96204 96215 1800363dc 67 API calls 5 library calls 96203->96215 96206 1800399be FreeEnvironmentStringsW 96204->96206 96207 18003996d 96204->96207 96206->96203 96227 180031b68 63 API calls malloc 96207->96227 96209 180039975 96209->96206 96210 18003997d WideCharToMultiByte 96209->96210 96211 1800399a5 96210->96211 96212 1800399b0 FreeEnvironmentStringsW 96210->96212 96228 18002d5f4 63 API calls 2 library calls 96211->96228 96212->96203 96214 1800399ad 96214->96212 96215->96180 96217->96188 96218->96193 96219->96189 96220->96192 96221->96163 96222->96169 96226->96164 96227->96209 96228->96214 96281 180002cb0 GetModuleFileNameW 96229->96281 96231 180002709 _ld12tod 96232 18000275b 6 API calls 96231->96232 96291 180005f70 96232->96291 96236 180002843 96299 180005250 161 API calls 2 library calls 96236->96299 96238 180002855 96239 18000287f 96238->96239 96300 1800023f0 65 API calls 2 library calls 96238->96300 96240 180002ac1 96239->96240 96301 180006a80 65 API calls 2 library calls 96239->96301 96317 180005360 90 API calls 2 library calls 96240->96317 96244 180002895 96302 180003260 111 API calls 5 library calls 96244->96302 96245 180002acb 96247 180002af6 96245->96247 96318 1800023f0 65 API calls 2 library calls 96245->96318 96319 1800038d0 90 API calls _RunAllParam 96247->96319 96248 1800028a5 96303 180006db0 99 API calls 3 library calls 96248->96303 96252 1800028bd 96304 180006db0 99 API calls 3 library calls 96252->96304 96253 180002b22 std::ios_base::_Ios_base_dtor 96254 18002cc10 _atodbl_l 7 API calls 96253->96254 96257 180002b7a 96254->96257 96256 1800028e2 96305 1800062f0 65 API calls 3 library calls 96256->96305 96257->96197 96259 18000292b 96306 180003260 111 API calls 5 library calls 96259->96306 96261 180002939 96307 180006db0 99 API calls 3 library calls 96261->96307 96263 180002951 96308 180006db0 99 API calls 3 library calls 96263->96308 96265 180002999 96309 1800062f0 65 API calls 3 library calls 96265->96309 96267 1800029bf 96310 180003260 111 API calls 5 library calls 96267->96310 96269 1800029cd 96311 180006db0 99 API calls 3 library calls 96269->96311 96271 1800029e5 96312 180006db0 99 API calls 3 library calls 96271->96312 96273 180002a2d 96313 1800062f0 65 API calls 3 library calls 96273->96313 96275 180002a53 96314 180003260 111 API calls 5 library calls 96275->96314 96277 180002a61 96315 180006db0 99 API calls 3 library calls 96277->96315 96279 180002a79 96316 180006db0 99 API calls 3 library calls 96279->96316 96282 180002d06 96281->96282 96283 180002d2e 96281->96283 96320 1800062f0 65 API calls 3 library calls 96282->96320 96321 1800062f0 65 API calls 3 library calls 96283->96321 96286 18002cc10 _atodbl_l 7 API calls 96287 180002e8a 96286->96287 96287->96231 96288 180002d29 _Xp_mulx 96288->96286 96289 180002d79 _DllMainCRTStartup 96289->96288 96322 180003890 65 API calls messages 96289->96322 96323 180002510 70 API calls 3 library calls 96291->96323 96293 180005f8f _DllMainCRTStartup 96324 180006940 99 API calls 6 library calls 96293->96324 96295 180005fb1 96296 180002810 96295->96296 96325 1800023f0 65 API calls 2 library calls 96295->96325 96298 1800051b0 70 API calls _DllMainCRTStartup 96296->96298 96298->96236 96299->96238 96300->96239 96301->96244 96302->96248 96303->96252 96304->96256 96305->96259 96306->96261 96307->96263 96308->96265 96309->96267 96310->96269 96311->96271 96312->96273 96313->96275 96314->96277 96315->96279 96316->96240 96317->96245 96318->96247 96319->96253 96320->96288 96321->96289 96322->96288 96323->96293 96324->96295 96325->96296 96326 2ca6abd0b00 96327 2ca6abd0b1c 96326->96327 96333 2ca6abd0b36 96326->96333 96328 2ca6abd0c3c VirtualAlloc 96327->96328 96327->96333 96329 2ca6abd0cb1 VirtualAlloc 96328->96329 96330 2ca6abd0c6f 96328->96330 96331 2ca6abd0cf3 96329->96331 96329->96333 96330->96329 96330->96333 96332 2ca6abd0e97 VirtualAlloc 96331->96332 96331->96333 96332->96333

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 145 7ff8a869a250-7ff8a869a27e
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AllocVirtual
                                                                                                                        • String ID: +=
                                                                                                                        • API String ID: 4275171209-1123256139
                                                                                                                        • Opcode ID: 97e9a56a448ecaa7363e47874dce10fabfe0d6ccf1fb59d6a2af93f8f1d517d2
                                                                                                                        • Instruction ID: 78325b91a9024fe16dee76ca4a7fe7e05e376996b738879e7098592192bd05d3
                                                                                                                        • Opcode Fuzzy Hash: 97e9a56a448ecaa7363e47874dce10fabfe0d6ccf1fb59d6a2af93f8f1d517d2
                                                                                                                        • Instruction Fuzzy Hash: 66C1CDE37613583AFD1B86A67E16FAD90029B42BF5C5093317D390ABCAF13C68CB8540

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 147 7ff8a869a3c0-7ff8a869a744 VirtualAlloc 151 7ff8a869a74b-7ff8a869a7d5 147->151 151->151 152 7ff8a869a7db-7ff8a869a82d 151->152
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AllocVirtual
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4275171209-0
                                                                                                                        • Opcode ID: 8cb194e6ffdbc4f4ebece6793a7d4bb003f80c8fce03c4cbf3f4b683e7597c4b
                                                                                                                        • Instruction ID: 389feeaa012dc3922a08e29dc5e6084110eacfa6bf5b45f30e8ddc8a16230d29
                                                                                                                        • Opcode Fuzzy Hash: 8cb194e6ffdbc4f4ebece6793a7d4bb003f80c8fce03c4cbf3f4b683e7597c4b
                                                                                                                        • Instruction Fuzzy Hash: A751D2E3B713582AF91B86AA7D16FAD90029B52BF5C5493317D3906BCAF13C68CB8540

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 153 7ff8a869a4c0-7ff8a869a744 VirtualAlloc 156 7ff8a869a74b-7ff8a869a7d5 153->156 156->156 157 7ff8a869a7db-7ff8a869a82d 156->157
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AllocVirtual
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4275171209-0
                                                                                                                        • Opcode ID: 0d2d5d6dfa6f50465e0a3596790292fef24e24249b2b6cf750ec3e9fa2e6afe6
                                                                                                                        • Instruction ID: 6a5f8257ce671462ed7a5e973fb7f74aa322d97e317348862fb750fc507a4fc4
                                                                                                                        • Opcode Fuzzy Hash: 0d2d5d6dfa6f50465e0a3596790292fef24e24249b2b6cf750ec3e9fa2e6afe6
                                                                                                                        • Instruction Fuzzy Hash: 6F2102E3B603183BF91B86BA3D12FBD50029B52BF5C50A3217D3916BC6E13C69CB8640

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 0 1800026c0-18000280b call 180002cb0 call 18002f4a0 * 3 GetModuleFileNameW SHGetSpecialFolderPathW lstrcatW * 4 call 180005f70 10 180002810-180002858 call 1800051b0 call 180005250 0->10 15 18000285a-180002872 10->15 16 180002880-180002885 10->16 19 180002874 15->19 20 180002877-18000287f call 1800023f0 15->20 17 180002ac1-180002ace call 180005360 16->17 18 18000288b-1800028ab call 180006a80 call 180003260 16->18 28 180002af7-180002b5d call 1800038d0 call 180007928 17->28 29 180002ad0-180002ae9 17->29 34 1800028ad 18->34 35 1800028b0-1800028c6 call 180006db0 18->35 19->20 20->16 43 180002b6b-180002b92 call 18002cc10 28->43 44 180002b5f-180002b66 call 18002e8fc 28->44 31 180002aeb 29->31 32 180002aee-180002af6 call 1800023f0 29->32 31->32 32->28 34->35 45 1800028d1-1800028fa call 180006db0 35->45 46 1800028c8-1800028cc call 18002e8fc 35->46 44->43 53 180002901-18000290c 45->53 54 1800028fc-1800028ff 45->54 46->45 56 180002910-180002919 53->56 55 18000291b-18000293f call 1800062f0 call 180003260 54->55 61 180002941 55->61 62 180002944-18000295a call 180006db0 55->62 56->55 56->56 61->62 65 180002965-18000297d 62->65 66 18000295c-180002960 call 18002e8fc 62->66 67 180002988-1800029d3 call 180006db0 call 1800062f0 call 180003260 65->67 68 18000297f-180002983 call 18002e8fc 65->68 66->65 77 1800029d5 67->77 78 1800029d8-1800029ee call 180006db0 67->78 68->67 77->78 81 1800029f9-180002a11 78->81 82 1800029f0-1800029f4 call 18002e8fc 78->82 83 180002a13-180002a17 call 18002e8fc 81->83 84 180002a1c-180002a67 call 180006db0 call 1800062f0 call 180003260 81->84 82->81 83->84 93 180002a69 84->93 94 180002a6c-180002a82 call 180006db0 84->94 93->94 97 180002a84-180002a88 call 18002e8fc 94->97 98 180002a8d-180002aa5 94->98 97->98 99 180002aa7-180002aab call 18002e8fc 98->99 100 180002ab0-180002abc call 180006db0 98->100 99->100 100->17
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2375840150.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2375810321.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2375889272.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2375928822.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2375991631.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_180000000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: lstrcat$FileModuleName$FolderIos_base_dtorPathSpecialstd::ios_base::_
                                                                                                                        • String ID: GfeXcodeFunc$\NTUSER.DAT.Not
                                                                                                                        • API String ID: 2606783807-3673055099
                                                                                                                        • Opcode ID: f4fb330f2fce6a57cdb251511d5a633e98aa520d2ba9185056906fd6c2a3254f
                                                                                                                        • Instruction ID: 5b91f0b68c497ecbefdd096ad22c36a01d1dfa7b74f7b8fae1d4cb91b2026b10
                                                                                                                        • Opcode Fuzzy Hash: f4fb330f2fce6a57cdb251511d5a633e98aa520d2ba9185056906fd6c2a3254f
                                                                                                                        • Instruction Fuzzy Hash: 0EE15B32224B8989EBA1DF24D8943DD3761F7897C8F809126F64D47AA9DF74C64DC740

                                                                                                                        Control-flow Graph

                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2381302924.000002CA6ABD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002CA6ABD0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_2ca6abd0000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AllocVirtual
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4275171209-0
                                                                                                                        • Opcode ID: 7479d515978b8398c8f18a7fbb8c6ce0b9f2a044b6e8d29228c90f9ede51720f
                                                                                                                        • Instruction ID: 1a2da287cc120b4c6060f4ee3e33f7345d6b33814d73a2a141fc395c25abb76f
                                                                                                                        • Opcode Fuzzy Hash: 7479d515978b8398c8f18a7fbb8c6ce0b9f2a044b6e8d29228c90f9ede51720f
                                                                                                                        • Instruction Fuzzy Hash: 24E10C30258B498FE794EB28C098B6AB7E0FB9C359F64495DE48AC7261D774D8C1CB02

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 158 7ff8a869a5a0-7ff8a869a60f VirtualAlloc
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AllocVirtual
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4275171209-0
                                                                                                                        • Opcode ID: 17eed5974d73b5d85aa82098f38f35d8dd9d716a6e7e215ce0e9f7d452ed3bce
                                                                                                                        • Instruction ID: 4f29dad2a492d62e1c88ec3c46989233f4dcf519ae0428be478fb385e7a8fcee
                                                                                                                        • Opcode Fuzzy Hash: 17eed5974d73b5d85aa82098f38f35d8dd9d716a6e7e215ce0e9f7d452ed3bce
                                                                                                                        • Instruction Fuzzy Hash: 7EF0A0E3B252543AFA038AA67C01FBE55211742BF4E1493313E3822BC5E43899CB8600

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 599 7ff8a87a2e50-7ff8a87a2e9c call 7ff8a86a6fc0 GetModuleFileNameA 602 7ff8a87a2ee1-7ff8a87a2ee9 599->602 603 7ff8a87a2e9e-7ff8a87a2ea0 599->603 606 7ff8a87a348b-7ff8a87a34a9 call 7ff8a8694d90 602->606 607 7ff8a87a2eef-7ff8a87a2ef7 602->607 604 7ff8a87a2ea2-7ff8a87a2eaa 603->604 605 7ff8a87a2ebd-7ff8a87a2edb call 7ff8a86879c0 603->605 608 7ff8a87a2eb0-7ff8a87a2eb3 604->608 605->602 605->606 607->606 611 7ff8a87a2efd-7ff8a87a2f05 607->611 608->605 612 7ff8a87a2eb5-7ff8a87a2ebb 608->612 611->606 615 7ff8a87a2f0b-7ff8a87a2f13 611->615 612->605 612->608 615->606 616 7ff8a87a2f19-7ff8a87a2f21 615->616 616->606 617 7ff8a87a2f27-7ff8a87a2f2f 616->617 617->606 618 7ff8a87a2f35-7ff8a87a2f8e 617->618 619 7ff8a87a2f94-7ff8a87a2fba GetSystemDirectoryW LocalAlloc 618->619 620 7ff8a87a301f 618->620 621 7ff8a87a2fc5-7ff8a87a2fde GetSystemDirectoryW 619->621 622 7ff8a87a2fbc-7ff8a87a2fc3 619->622 623 7ff8a87a3026-7ff8a87a303e LoadLibraryExW 620->623 624 7ff8a87a2fe0-7ff8a87a2feb 621->624 625 7ff8a87a2fee-7ff8a87a2ff7 621->625 622->623 626 7ff8a87a3040-7ff8a87a3049 GetLastError 623->626 627 7ff8a87a304f-7ff8a87a3051 623->627 624->625 628 7ff8a87a3000-7ff8a87a3017 625->628 626->627 629 7ff8a87a3419-7ff8a87a3423 626->629 630 7ff8a87a3057-7ff8a87a307f GetSystemDirectoryW LocalAlloc 627->630 631 7ff8a87a30de 627->631 628->628 635 7ff8a87a3019-7ff8a87a301d 628->635 632 7ff8a87a3425-7ff8a87a3455 LocalFree * 6 629->632 633 7ff8a87a345b-7ff8a87a3483 629->633 636 7ff8a87a3081-7ff8a87a3088 630->636 637 7ff8a87a308a-7ff8a87a30a2 GetSystemDirectoryW 630->637 634 7ff8a87a30e5-7ff8a87a30fd LoadLibraryExW 631->634 632->633 633->606 638 7ff8a87a30ff-7ff8a87a3108 GetLastError 634->638 639 7ff8a87a310e-7ff8a87a3110 634->639 635->623 636->634 640 7ff8a87a30b1-7ff8a87a30ba 637->640 641 7ff8a87a30a4-7ff8a87a30ae 637->641 638->629 638->639 643 7ff8a87a3116-7ff8a87a313e GetSystemDirectoryW LocalAlloc 639->643 644 7ff8a87a319e 639->644 642 7ff8a87a30c0-7ff8a87a30d6 640->642 641->640 642->642 645 7ff8a87a30d8-7ff8a87a30dc 642->645 646 7ff8a87a3140-7ff8a87a3147 643->646 647 7ff8a87a3149-7ff8a87a3161 GetSystemDirectoryW 643->647 648 7ff8a87a31a5-7ff8a87a31bd LoadLibraryExW 644->648 645->634 646->648 649 7ff8a87a3170-7ff8a87a3179 647->649 650 7ff8a87a3163-7ff8a87a316d 647->650 651 7ff8a87a31bf-7ff8a87a31c8 GetLastError 648->651 652 7ff8a87a31ce-7ff8a87a31d0 648->652 655 7ff8a87a3180-7ff8a87a3196 649->655 650->649 651->629 651->652 653 7ff8a87a31d6-7ff8a87a31fe GetSystemDirectoryW LocalAlloc 652->653 654 7ff8a87a325e 652->654 656 7ff8a87a3200-7ff8a87a3207 653->656 657 7ff8a87a3209-7ff8a87a3221 GetSystemDirectoryW 653->657 658 7ff8a87a3265-7ff8a87a327d LoadLibraryExW 654->658 655->655 659 7ff8a87a3198-7ff8a87a319c 655->659 656->658 660 7ff8a87a3230-7ff8a87a3239 657->660 661 7ff8a87a3223-7ff8a87a322d 657->661 662 7ff8a87a327f-7ff8a87a3288 GetLastError 658->662 663 7ff8a87a328e-7ff8a87a3290 658->663 659->648 664 7ff8a87a3240-7ff8a87a3256 660->664 661->660 662->629 662->663 665 7ff8a87a3296-7ff8a87a32be GetSystemDirectoryW LocalAlloc 663->665 666 7ff8a87a331e 663->666 664->664 668 7ff8a87a3258-7ff8a87a325c 664->668 669 7ff8a87a32c0-7ff8a87a32c7 665->669 670 7ff8a87a32c9-7ff8a87a32e1 GetSystemDirectoryW 665->670 667 7ff8a87a3325-7ff8a87a333d LoadLibraryExW 666->667 671 7ff8a87a333f-7ff8a87a3348 GetLastError 667->671 672 7ff8a87a334e-7ff8a87a3350 667->672 668->658 669->667 673 7ff8a87a32f1-7ff8a87a32fa 670->673 674 7ff8a87a32e3-7ff8a87a32ee 670->674 671->629 671->672 676 7ff8a87a33e3 672->676 677 7ff8a87a3356-7ff8a87a337e GetSystemDirectoryW LocalAlloc 672->677 675 7ff8a87a3300-7ff8a87a3316 673->675 674->673 675->675 678 7ff8a87a3318-7ff8a87a331c 675->678 681 7ff8a87a33ea-7ff8a87a3402 LoadLibraryExW 676->681 679 7ff8a87a3380-7ff8a87a3388 677->679 680 7ff8a87a338a-7ff8a87a33a1 GetSystemDirectoryW 677->680 678->667 679->681 684 7ff8a87a33b0-7ff8a87a33b9 680->684 685 7ff8a87a33a3-7ff8a87a33ad 680->685 682 7ff8a87a3404-7ff8a87a340d GetLastError 681->682 683 7ff8a87a340f 681->683 682->629 682->683 683->629 686 7ff8a87a33c0-7ff8a87a33d4 684->686 685->684 686->686 687 7ff8a87a33d6-7ff8a87a33e1 686->687 687->681
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: DirectoryLocalSystem$AllocErrorFreeLastLibraryLoad$FileModuleName
                                                                                                                        • String ID: \mfpmp.exe$cryptbase.dll$cryptnet.dll$devobj.dll$drvstore.dll$msasn1.dll$wldp.dll
                                                                                                                        • API String ID: 1091566109-3852175644
                                                                                                                        • Opcode ID: 4abbe1daccf4be878ad19c12dbb057b041b05a0faf224e1ad032174ad0e4b94a
                                                                                                                        • Instruction ID: 0f7ab4dc547695b6f48547b91ae8a1371c71e8105fd7a6accb4de2ad6d6a601c
                                                                                                                        • Opcode Fuzzy Hash: 4abbe1daccf4be878ad19c12dbb057b041b05a0faf224e1ad032174ad0e4b94a
                                                                                                                        • Instruction Fuzzy Hash: 5502B836E0A642A6E7558F11E448379B3A2FF84BD5F588139D94E43394EF3CE844C768
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: DebugOutputString$AddressProc$DirectoryErrorLastLocalSystem$AllocFreeLibraryLoad
                                                                                                                        • String ID: *** Error: $*** Signature override detected...$*** WARNING - PE SIGNATURE VERIFICATION FAILED !!!*** Filename: $Advapi32.dll$Ole32.dll$RegCloseKey$RegEnumValueW$RegOpenKeyExW$SOFTWARE\NVIDIA Corporation\Global$StringFromGUID2
                                                                                                                        • API String ID: 2490301347-1438071108
                                                                                                                        • Opcode ID: 1d6b9df3eebe2aa38a0ebf8ac068eb6c25e5af42a1da8503f22a176f1522249a
                                                                                                                        • Instruction ID: 15f677d8d56d42400eb5023e6b17b24f368284ed022b8e3fdcc6f0a023d1181f
                                                                                                                        • Opcode Fuzzy Hash: 1d6b9df3eebe2aa38a0ebf8ac068eb6c25e5af42a1da8503f22a176f1522249a
                                                                                                                        • Instruction Fuzzy Hash: D8D1C325E0AB42AAEB109F15E8582B973A1FF987D4F484134DA4F43764EF3CE445C728
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CreateDirectoryFreeLibrary
                                                                                                                        • String ID: $%d.%d.%d$%u.%u.%u$.dll$C:\dvs\p4\build\sw\devrel\libdev\NGX\core\r1.2\source\api\nvsdk_ngx_common.cpp$Fallback snippet '%S' missing or corrupted - last error %S$NGXSecureLoadFeature$\nvngx_$\nvngx_config.txt$app %llX feature %S snippet: %S$app_$app_%07llX$warning: skipping downloaded snippet due to lower version %d.%d.%d < %d.%d.%d
                                                                                                                        • API String ID: 3196203574-130269148
                                                                                                                        • Opcode ID: e9f055d2c8ab49e8c2135653ee8cf23de3578d4b003e5cf818e5647b115275bf
                                                                                                                        • Instruction ID: 29ed769d6a5f206d45610d3dd71c542f68c6573f03662e12b47cb8b0f1fdfc8a
                                                                                                                        • Opcode Fuzzy Hash: e9f055d2c8ab49e8c2135653ee8cf23de3578d4b003e5cf818e5647b115275bf
                                                                                                                        • Instruction Fuzzy Hash: 6F22AF32A0AB46A6EB10DF21E8442EEB7A4FB447C8F445132DA4D47BA9DF3CE505C758
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AddressLocalProc$AllocErrorLast$Free$AttributesConditionFileInfoMaskVerifyVersion
                                                                                                                        • String ID: $SetupDiDestroyDeviceInfoList$SetupDiGetDevicePropertyW$SetupGetInfDriverStoreLocationW$Setupapi.dll
                                                                                                                        • API String ID: 479516965-2442375720
                                                                                                                        • Opcode ID: 0e7f3fc1ebfef63b9e8befe8db0f7b3ef450d689d6004afb69a9e041b426c530
                                                                                                                        • Instruction ID: 238ee7a0ee0385d1119bacd5ceca0f7529a3ea9c4dc7fc00f13b220d1033b7ce
                                                                                                                        • Opcode Fuzzy Hash: 0e7f3fc1ebfef63b9e8befe8db0f7b3ef450d689d6004afb69a9e041b426c530
                                                                                                                        • Instruction Fuzzy Hash: 17A17131B0EB42A6FB548F65A84827AA3A1FF887D5F484035D94E477A4EF3CE445C728
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Local$ConditionMask$Free$AllocFullInfoNamePathVerifyVersion$AddressProc
                                                                                                                        • String ID: $$&$*$SHGetFolderPathW$Shell32.dll
                                                                                                                        • API String ID: 4287201591-2843092907
                                                                                                                        • Opcode ID: 0d21c32348157cc0ab237aa4f896f8d6952255a1767e61a319935305476e1cf3
                                                                                                                        • Instruction ID: 7c7ee0eb703d59a14c1696a57df56e68e6b750648d42db70111d516d3a702c73
                                                                                                                        • Opcode Fuzzy Hash: 0d21c32348157cc0ab237aa4f896f8d6952255a1767e61a319935305476e1cf3
                                                                                                                        • Instruction Fuzzy Hash: BD71CD34E0B642A6FB54CB21A8482B9A3A1FF85BE4F488134C95E47794EF3CE401C738
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AddressLocalProc$AllocDirectoryFreeSystem$LibraryLoad
                                                                                                                        • String ID: SetupDiDestroyDeviceInfoList$SetupDiEnumDeviceInterfaces$SetupDiGetClassDevsW$SetupDiGetDeviceInterfaceDetailW$Setupapi.dll$VEN_10DE
                                                                                                                        • API String ID: 3259344501-2772812945
                                                                                                                        • Opcode ID: 7c644d129dc48527469084b3c10780ee942e85d54860aab42b046474c5722e56
                                                                                                                        • Instruction ID: dcc03ab804d36be480518ccb392ca76113625f3204a436016f21cff961aabc91
                                                                                                                        • Opcode Fuzzy Hash: 7c644d129dc48527469084b3c10780ee942e85d54860aab42b046474c5722e56
                                                                                                                        • Instruction Fuzzy Hash: 49915A26B0BB02A9FB50CB61A8183B867A4FB88BC8F484135DE4D52754EF3CE515C368
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CreateErrorEventLast
                                                                                                                        • String ID: %s: Not able to create communication event, error - %x$%s: Not able to create done event, error - %x$%s: Not able to create initialize event, error - %x$%s: Not able to create pending event, error - %x$CNvVideoTranscode::InitializeForTranscode
                                                                                                                        • API String ID: 545576003-2512211399
                                                                                                                        • Opcode ID: 0d6106a9cdd94714d348079f01c4fa2d53b6e87335efbfb1ddaa6cc34244b657
                                                                                                                        • Instruction ID: 3137e6bedc2a118e60bc2f26357c9707bc96f25ddfd168800b1fd7af4067362b
                                                                                                                        • Opcode Fuzzy Hash: 0d6106a9cdd94714d348079f01c4fa2d53b6e87335efbfb1ddaa6cc34244b657
                                                                                                                        • Instruction Fuzzy Hash: 4BB14A32B0AB42AAEB64DF64E4942ED33B5FF48B88F445531EA4E53658EF38E505C314
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Locale$CodeInfoPageValid$DefaultEnumLocalesProcessSystemUser
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2191266518-0
                                                                                                                        • Opcode ID: 7161c4c073c619cc4f129a55f6de4c8bf5d416bdf22814918288a3d7024a389d
                                                                                                                        • Instruction ID: d937cba04ca4ff5b04cd7edb81c922b5832c1e2cac78425fb8cc09dcbbe63764
                                                                                                                        • Opcode Fuzzy Hash: 7161c4c073c619cc4f129a55f6de4c8bf5d416bdf22814918288a3d7024a389d
                                                                                                                        • Instruction Fuzzy Hash: E2718B26F1A606ADFB50DB60D8582FD32A0FF88B84F444135CA9D5BA84EF3CE455C368
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: try_get_function
                                                                                                                        • String ID: GetEnabledXStateFeatures$GetLocaleInfoEx
                                                                                                                        • API String ID: 2742660187-3297707652
                                                                                                                        • Opcode ID: a130f83b860ec145877ee2c0ac99f2bd9b8d4243ce3a9c210e22fa574152f31c
                                                                                                                        • Instruction ID: d2d044dd3eed4e8eb755de97bffd1cf40d5bbc92ed45403f210e40c73e01c7df
                                                                                                                        • Opcode Fuzzy Hash: a130f83b860ec145877ee2c0ac99f2bd9b8d4243ce3a9c210e22fa574152f31c
                                                                                                                        • Instruction Fuzzy Hash: 25119421F0FA42E5E720AB55A8484A9A760EF54BC0F984536EA0C03B95DF7CE5058768
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CreateInstance
                                                                                                                        • String ID: %s - CoCreateInstance on CLSID_WICImagingFactory failed,$CNvWICImageDecoder::initialize
                                                                                                                        • API String ID: 542301482-2443861360
                                                                                                                        • Opcode ID: 93a664d948b0c99a7ed7cf4bc5cc02cfd8e37e51f5e31fbc025b1db1ec8abdb6
                                                                                                                        • Instruction ID: 5b2700b06058258535356a4d78d43721cd241f1db9f8377fa70a85cfd9fdfad0
                                                                                                                        • Opcode Fuzzy Hash: 93a664d948b0c99a7ed7cf4bc5cc02cfd8e37e51f5e31fbc025b1db1ec8abdb6
                                                                                                                        • Instruction Fuzzy Hash: CE118F32B0AA85A2EB10CB29E804269B3A0FB48BC8F594432DB4D43768DF3DD985C755
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: FileFindFirst
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1974802433-0
                                                                                                                        • Opcode ID: 636ca2e8d16714f8e9f5f800e23f672016befd2f66aaf1b834946735b8b5e2b1
                                                                                                                        • Instruction ID: 77d38a75f4bf9f0d6d5af3ffc7bead7bfbd94293351a24dac35743a634424507
                                                                                                                        • Opcode Fuzzy Hash: 636ca2e8d16714f8e9f5f800e23f672016befd2f66aaf1b834946735b8b5e2b1
                                                                                                                        • Instruction Fuzzy Hash: E8116A26B19A8496E720CB15E94C3AEB6A0FBC8BE8F240225DB6C477E5DF3CD441C754
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: InfoSystem
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 31276548-0
                                                                                                                        • Opcode ID: 692cdf69a8af2ca06fa06deacd1959d792d6a01867b2755f0af50de4269ff097
                                                                                                                        • Instruction ID: 2529855d0c011eb1d225fec972dbcc80e46826fe2e9e4a9a32d258b066e12fed
                                                                                                                        • Opcode Fuzzy Hash: 692cdf69a8af2ca06fa06deacd1959d792d6a01867b2755f0af50de4269ff097
                                                                                                                        • Instruction Fuzzy Hash: EFC01222E09485A7E6106714D48906A7230FF84745F904030F64E41791DE1CD9148B54

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 1155 7ff8a868b800-7ff8a87a5dde 1157 7ff8a87a5de0-7ff8a87a5df8 call 7ff8a87a1a50 1155->1157 1158 7ff8a87a5dfe-7ff8a87a5e06 1155->1158 1157->1158 1167 7ff8a87a6087-7ff8a87a608d 1157->1167 1160 7ff8a87a5e08-7ff8a87a5e20 call 7ff8a87a1a50 1158->1160 1161 7ff8a87a5e2d-7ff8a87a5e35 1158->1161 1160->1167 1171 7ff8a87a5e26 1160->1171 1163 7ff8a87a5e37-7ff8a87a5e51 GetProcAddress 1161->1163 1164 7ff8a87a5e5e-7ff8a87a5e66 1161->1164 1163->1167 1168 7ff8a87a5e57 1163->1168 1169 7ff8a87a5e68-7ff8a87a5e82 GetProcAddress 1164->1169 1170 7ff8a87a5e8f-7ff8a87a5e97 1164->1170 1168->1164 1169->1167 1172 7ff8a87a5e88 1169->1172 1173 7ff8a87a5ec0-7ff8a87a5ec8 1170->1173 1174 7ff8a87a5e99-7ff8a87a5eb3 GetProcAddress 1170->1174 1171->1161 1172->1170 1176 7ff8a87a5ef1-7ff8a87a5ef9 1173->1176 1177 7ff8a87a5eca-7ff8a87a5ee4 GetProcAddress 1173->1177 1174->1167 1175 7ff8a87a5eb9 1174->1175 1175->1173 1178 7ff8a87a5f22-7ff8a87a5f2a 1176->1178 1179 7ff8a87a5efb-7ff8a87a5f15 GetProcAddress 1176->1179 1177->1167 1180 7ff8a87a5eea 1177->1180 1182 7ff8a87a5f53-7ff8a87a5f5b 1178->1182 1183 7ff8a87a5f2c-7ff8a87a5f46 GetProcAddress 1178->1183 1179->1167 1181 7ff8a87a5f1b 1179->1181 1180->1176 1181->1178 1185 7ff8a87a5f84-7ff8a87a5f8c 1182->1185 1186 7ff8a87a5f5d-7ff8a87a5f77 GetProcAddress 1182->1186 1183->1167 1184 7ff8a87a5f4c 1183->1184 1184->1182 1188 7ff8a87a5fb5-7ff8a87a5fbd 1185->1188 1189 7ff8a87a5f8e-7ff8a87a5fa8 GetProcAddress 1185->1189 1186->1167 1187 7ff8a87a5f7d 1186->1187 1187->1185 1191 7ff8a87a5fdf-7ff8a87a5fe7 1188->1191 1192 7ff8a87a5fbf-7ff8a87a5fd9 GetProcAddress 1188->1192 1189->1167 1190 7ff8a87a5fae 1189->1190 1190->1188 1193 7ff8a87a6009-7ff8a87a6011 1191->1193 1194 7ff8a87a5fe9-7ff8a87a6007 GetProcAddress 1191->1194 1192->1167 1192->1191 1195 7ff8a87a6033-7ff8a87a603b 1193->1195 1196 7ff8a87a6013-7ff8a87a6031 GetProcAddress 1193->1196 1194->1167 1194->1193 1197 7ff8a87a605d-7ff8a87a6065 1195->1197 1198 7ff8a87a603d-7ff8a87a605b GetProcAddress 1195->1198 1196->1167 1196->1195 1199 7ff8a87a6067-7ff8a87a6085 GetProcAddress 1197->1199 1200 7ff8a87a608e-7ff8a87a6097 1197->1200 1198->1167 1198->1197 1199->1167 1199->1200
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AddressProc$ConditionInfoMaskVerifyVersion
                                                                                                                        • String ID: CertCloseStore$CertFindCertificateInStore$CertFreeCertificateContext$CertGetIssuerCertificateFromStore$CertGetNameStringA$CryptDecodeObjectEx$CryptMsgClose$CryptMsgGetParam$CryptQueryObject$WTHelperGetProvCertFromChain$WTHelperGetProvSignerFromChain$WTHelperProvDataFromStateData$WinVerifyTrust$crypt32.dll$wintrust.dll
                                                                                                                        • API String ID: 1813986628-3512795598
                                                                                                                        • Opcode ID: 25b3f02b4c43d9b760aa53d465be3eafec4f552b3dd47f5ff796ec9f328cbd36
                                                                                                                        • Instruction ID: 97e71099d9638d508ce9361cb64c57258f2ffad3ec47fb74c7fe3e42f35e9b07
                                                                                                                        • Opcode Fuzzy Hash: 25b3f02b4c43d9b760aa53d465be3eafec4f552b3dd47f5ff796ec9f328cbd36
                                                                                                                        • Instruction Fuzzy Hash: 99818060E4BB03A9FA55CB55A89C73462A1EF44BCAF485035D85D063A4EF7CF886D328
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AddressProc$FileModuleName
                                                                                                                        • String ID: API 0x%X Snippet 0x%X$C:\dvs\p4\build\sw\devrel\libdev\NGX\core\r1.2\source\api\nvsdk_ngx_common.cpp$Driver %d.%d Snippet expects at least %d.%d$GPU architecture 0x%X Snippet 0x%X$NGXValidateSnippet$NVSDK_NGX_GetAPIVersion$NVSDK_NGX_GetApplicationId$NVSDK_NGX_GetDriverVersion$NVSDK_NGX_GetGPUArchitecture$NVSDK_NGX_GetSnippetVersion$Snippet v%d.%d.%d Embedded app Id %07llX (%llu)$Validating snippet %s$error: failed to map functions in snippet %llX %llX %llX %llX %llX$error: snippet is using newer GPU arch %X > %X$error: snippet is using newer driver %d.%d > %d.%d
                                                                                                                        • API String ID: 3859505661-3432153555
                                                                                                                        • Opcode ID: ebab20289175742657cb254453a1aac9461496721fed0af0875b94e90ca3d93f
                                                                                                                        • Instruction ID: a90d7f9375a9a6567beb661dfb9ebf9a8f5dd801fcacd6ed02d1a527792c38bc
                                                                                                                        • Opcode Fuzzy Hash: ebab20289175742657cb254453a1aac9461496721fed0af0875b94e90ca3d93f
                                                                                                                        • Instruction Fuzzy Hash: 79917536E0AA86A6E714CF10F8582BA73A0FB847C4F448136E94E43B54DF7CE555CB18
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AddressProc
                                                                                                                        • String ID: : $/nvsdk_ngx.log$C:\dvs\p4\build\sw\devrel\libdev\NGX\core\r1.2\source\api\nvsdk_ngx_cuda_lib.cpp$CUDA Error At Line : $NVSDK_NGX_CUDA_CreateFeature$NVSDK_NGX_CUDA_EvaluateFeature$NVSDK_NGX_CUDA_GetParameters$NVSDK_NGX_CUDA_GetScratchBufferSize$NVSDK_NGX_CUDA_Init$NVSDK_NGX_CUDA_ReleaseFeature$NVSDK_NGX_CUDA_Shutdown
                                                                                                                        • API String ID: 190572456-1838268342
                                                                                                                        • Opcode ID: 80f8c14052652433341928b27793310e1be3c036478b4425c63c4efd2ad57d16
                                                                                                                        • Instruction ID: 5d67ef318dd9fcf432f2dc8effbb6f2bd63494f5a99391748381931735961c5e
                                                                                                                        • Opcode Fuzzy Hash: 80f8c14052652433341928b27793310e1be3c036478b4425c63c4efd2ad57d16
                                                                                                                        • Instruction Fuzzy Hash: 6D715D24E0BA42A2FA509B15F818379A3A0FF987C1F0C5135DA4D0776AEF7CE451C768
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Local$Free$AddressAllocProc$ConditionInfoMaskVerifyVersion
                                                                                                                        • String ID: D3DKMTEnumAdapters2$D3DKMTEnumAdapters3$D3DKMTQueryAdapterInfo$NVDA$\SystemRoot\system32\$gdi32.dll
                                                                                                                        • API String ID: 698622721-2155789793
                                                                                                                        • Opcode ID: d4a589c3a0a5bf55228324b5aad85beed0ea77cbd582812984007bf09c3c7f7e
                                                                                                                        • Instruction ID: 731a4a16ff3058792f12335d1d3b6224b93436faa706e9eb5b943f81ecec1be1
                                                                                                                        • Opcode Fuzzy Hash: d4a589c3a0a5bf55228324b5aad85beed0ea77cbd582812984007bf09c3c7f7e
                                                                                                                        • Instruction Fuzzy Hash: 6BA11721B4AF02A9EB90DF65E8482B932A5FF49BC9F484135CA4E47754EF3CE415C368
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ErrorLastLocal$Free$AllocAttributesFile$ConditionInfoMaskVerifyVersion
                                                                                                                        • String ID: \SystemRoot\system32\$system32\
                                                                                                                        • API String ID: 3315302763-552109975
                                                                                                                        • Opcode ID: 60289b2349a9eb0fe14bb5c2bf18d3853dafc44cbd9ad55d42797f911690d958
                                                                                                                        • Instruction ID: 9f021557cb1d4a647e7b95bde668702b26c77e36504c408c57d25ca033604b28
                                                                                                                        • Opcode Fuzzy Hash: 60289b2349a9eb0fe14bb5c2bf18d3853dafc44cbd9ad55d42797f911690d958
                                                                                                                        • Instruction Fuzzy Hash: 82516F21F4FA42A5FA545F26A41817AE3A1EF45BE1F484235DE5E067D1EF2CE501C238
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Local$ErrorFreeLast$AllocAttributesFile
                                                                                                                        • String ID: \SystemRoot\system32\$system32\
                                                                                                                        • API String ID: 544983162-552109975
                                                                                                                        • Opcode ID: 730c387bfeee172c065cf2142a85f4546424462d022ed5fe7a70941d72ad0581
                                                                                                                        • Instruction ID: 8adbf215bede94e5816c6c4b54ce2c010a993edf4b6502c4ea80dd10cebff44c
                                                                                                                        • Opcode Fuzzy Hash: 730c387bfeee172c065cf2142a85f4546424462d022ed5fe7a70941d72ad0581
                                                                                                                        • Instruction Fuzzy Hash: EF517D20E4F61269FA54AB61A41C17963A2FF46BE5F4C4234DA5F077D1EF2CE801C238
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AddressErrorLastProc$FreeLibraryLoadLocal
                                                                                                                        • String ID: $SYSTEM\CurrentControlSet\Control\Class\$SetupDiDestroyDeviceInfoList$SetupDiGetDeviceRegistryPropertyW$Setupapi.dll
                                                                                                                        • API String ID: 3750011226-2686055259
                                                                                                                        • Opcode ID: 1dd6ce100cb580621a57aaa50faa47175d63362c2ce38f709ce9a83d8e805fc4
                                                                                                                        • Instruction ID: 34f76eb22f56c6b85547c37f11e9cd9736ac8e7b0bee2f9afad00c851772b58d
                                                                                                                        • Opcode Fuzzy Hash: 1dd6ce100cb580621a57aaa50faa47175d63362c2ce38f709ce9a83d8e805fc4
                                                                                                                        • Instruction Fuzzy Hash: DF514135A0EB92AAEA509F11B85837963E5FF88BC1F484035DA4E47754EF3CE845C728
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: FileModuleName
                                                                                                                        • String ID: C:\dvs\p4\build\sw\devrel\libdev\NGX\core\r1.2\source\api\nvsdk_ngx_lib.cpp$FullPath$Loaded NGXCore from path (%S)$NGXCore not found next to the application$NGXLoadSigned$NGXLoadSignedFromPath$NGXPath$SOFTWARE\NVIDIA Corporation\Global\NGXCore$System\CurrentControlSet\Services\nvlddmkm\NGXCore$\nvngx.dll$error: failed to load %S$error: failed to locate NGX core path via registry key - error %l$warning: unable to find filename for the application
                                                                                                                        • API String ID: 514040917-3979418977
                                                                                                                        • Opcode ID: f4d2a229c56032707af2cf9942862fa793be9a46e9b9c06362997328e222db2a
                                                                                                                        • Instruction ID: db11bd647e86ca56004fefaebae41f7366baf71dcc3d7ac4800d141ef3b71ab5
                                                                                                                        • Opcode Fuzzy Hash: f4d2a229c56032707af2cf9942862fa793be9a46e9b9c06362997328e222db2a
                                                                                                                        • Instruction Fuzzy Hash: EF514F31E1AA47B5FA51DB10E8582FA6361FF843C1F885132E54E436A5EF3CE509C768
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: InitializeUninitialize
                                                                                                                        • String ID: %s: Invalid input file or NULL encoder params$%s: Total Frames generated - %x for %x Image transcode object$%s: Cannot allocate transcode object$%s: CoInitializeEx failed with %x error$%s: MFStartup : MF initialization failed with %x error$%s: Total Frames generated - %d for %x video transcode object$%s: Transcode initialized for Image media type with %x object$%s: Transcode initialized for video media type with %x object$0$InitializeApp$Transcode
                                                                                                                        • API String ID: 3442037557-3066126349
                                                                                                                        • Opcode ID: 81151dc22e6085f7dcf4099bdfb8c54fe29bf8f3d460ed9fe7c7e9b300c8df07
                                                                                                                        • Instruction ID: ccfa49bf47ce642305f75022604877cdeaaabcd8bf2a6eb860a88e1193c3b8d9
                                                                                                                        • Opcode Fuzzy Hash: 81151dc22e6085f7dcf4099bdfb8c54fe29bf8f3d460ed9fe7c7e9b300c8df07
                                                                                                                        • Instruction Fuzzy Hash: B8B16D72A0AB4296E750DF55E44466AB7E5FB88BC0F504136EB8D83BA4EF3CE441CB14
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AddressProc$Local$AllocConditionFreeInfoMaskVerifyVersion
                                                                                                                        • String ID: SetupDiDestroyDeviceInfoList$SetupDiEnumDeviceInfo$SetupDiGetClassDevsW$SetupDiGetDeviceInterfaceDetailW$SetupDiGetDeviceRegistryPropertyW$Setupapi.dll
                                                                                                                        • API String ID: 576420853-2811369298
                                                                                                                        • Opcode ID: e36274d5b006de419470d65754a9c31c6c642be75edc98a9d974be8a120309cb
                                                                                                                        • Instruction ID: ac63c68af7b994a580aaa5931e212f4b13b8b1b45a3e9c695b76ed9991d64d7a
                                                                                                                        • Opcode Fuzzy Hash: e36274d5b006de419470d65754a9c31c6c642be75edc98a9d974be8a120309cb
                                                                                                                        • Instruction Fuzzy Hash: 6EA13731A4BB42A6EBA08B15F84837973E4FB45BD5F488135D96D437A0EF3CE4858328
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Local$Free$ConditionMask$FullNamePath$AddressAllocInfoLibraryLoadProcVerifyVersion
                                                                                                                        • String ID: $$&$*
                                                                                                                        • API String ID: 828358482-3416282258
                                                                                                                        • Opcode ID: 5729eadd254e398a79da1de9597fab71f461e464946d20159106587438328c11
                                                                                                                        • Instruction ID: ee664165a6589e9431afd44cfa0227b2c804c8526cdd554bc624fe62e86405e4
                                                                                                                        • Opcode Fuzzy Hash: 5729eadd254e398a79da1de9597fab71f461e464946d20159106587438328c11
                                                                                                                        • Instruction Fuzzy Hash: AB419F31E0B742A6E750CB11A818675ABE2FF88BD5F084138DA4D477A4EF3CE445C768
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ErrorLast$File$AttributesCloseCreateHandleLibraryLoad
                                                                                                                        • String ID: :
                                                                                                                        • API String ID: 3653152856-336475711
                                                                                                                        • Opcode ID: bbbf8b0cfe091933c39af1670c220df65eed86bdcb4e0475fc3e254f7dabdbc7
                                                                                                                        • Instruction ID: 2f6f4e06d3ad386b338b9d4915b9458ccd68f2e6967fed58fdc7eb7d81500b16
                                                                                                                        • Opcode Fuzzy Hash: bbbf8b0cfe091933c39af1670c220df65eed86bdcb4e0475fc3e254f7dabdbc7
                                                                                                                        • Instruction Fuzzy Hash: E5414961F4A74266FB504FA6A44813CA6D1EF44BE1F488131DE4E127E4EF3CE842CA28
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: FreeLibrary
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3664257935-0
                                                                                                                        • Opcode ID: 9f186a2e040995e6f0b0e64b1a87cd653ec6994900668234fa6fa4513ef19a1e
                                                                                                                        • Instruction ID: 46f309707ac106b529d5d23b5c4b1a3c1b946e09c8ecf1b46be3df65b9fe90b3
                                                                                                                        • Opcode Fuzzy Hash: 9f186a2e040995e6f0b0e64b1a87cd653ec6994900668234fa6fa4513ef19a1e
                                                                                                                        • Instruction Fuzzy Hash: EC611234D5BB02A5FA548F51BC9D63432A4FF48BDAF5C4139D48E872609F3CA0629339
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ErrorLast$AddressHandleModuleProc$LibraryLoad
                                                                                                                        • String ID: RoInitialize$RoUninitialize$combase.dll
                                                                                                                        • API String ID: 4089895538-3997890769
                                                                                                                        • Opcode ID: 25bd4a92d865eb986d4886ce9e2fc91b6f185cd407b783bdb8d090bd23f88a26
                                                                                                                        • Instruction ID: 3bf9fe74f59b4a01945ab4940d0111ac75c50f1234b20c501345235316177241
                                                                                                                        • Opcode Fuzzy Hash: 25bd4a92d865eb986d4886ce9e2fc91b6f185cd407b783bdb8d090bd23f88a26
                                                                                                                        • Instruction Fuzzy Hash: 5E313024F0AA07A6FB41DB65E85C3B562A1FF847C2F888136D54E422A5FF2CE504C368
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AddressProc$ConditionErrorFreeInfoLastLocalMaskVerifyVersion
                                                                                                                        • String ID: Advapi32.dll$CurrentBuildNumber$RegCloseKey$RegOpenKeyExW$SOFTWARE\Microsoft\Windows NT\CurrentVersion
                                                                                                                        • API String ID: 1705557312-2525593150
                                                                                                                        • Opcode ID: d838daccb81d71d35b80107858d774af3e5616e532a7525f8534e3fbf145c2ea
                                                                                                                        • Instruction ID: 582483bf9234f91630c15dd89b4375b725ffab5bf56ae996207246781de71377
                                                                                                                        • Opcode Fuzzy Hash: d838daccb81d71d35b80107858d774af3e5616e532a7525f8534e3fbf145c2ea
                                                                                                                        • Instruction Fuzzy Hash: 31518331E0A742A5FA50CB15E8482B5B3A5FF54BD5F444135E98E87794EF3CE405C728
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AddressErrorLastLocalProc$AllocConditionFreeInfoMaskVerifyVersion
                                                                                                                        • String ID: $SYSTEM\CurrentControlSet\Control\Class\$SetupDiDestroyDeviceInfoList$SetupDiGetDeviceRegistryPropertyW$Setupapi.dll
                                                                                                                        • API String ID: 2783935822-2686055259
                                                                                                                        • Opcode ID: 2c65741bb2e4e7683c67e8ef166769608d7f6bf1b8df71c7b07c1739b7130ba0
                                                                                                                        • Instruction ID: bc662def100f5929e422974ca8ecc25874933e13529c3dd40575b35cc828a1bc
                                                                                                                        • Opcode Fuzzy Hash: 2c65741bb2e4e7683c67e8ef166769608d7f6bf1b8df71c7b07c1739b7130ba0
                                                                                                                        • Instruction Fuzzy Hash: F0515C31B0BB52A6EB508F15A848279B3E4FB48BC5F484139EA4E47755EF3DE801C728
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AddressErrorLastLocalProc$AllocConditionFreeInfoMaskVerifyVersion
                                                                                                                        • String ID: $SYSTEM\CurrentControlSet\Control\Class\$SetupDiDestroyDeviceInfoList$SetupDiGetDeviceRegistryPropertyW$Setupapi.dll
                                                                                                                        • API String ID: 2783935822-2686055259
                                                                                                                        • Opcode ID: 6c6a4e8a0bcc7c5af865d58409ceb37ef023d90e6961c4f2e9d2de8a1adc6423
                                                                                                                        • Instruction ID: e9fd0bf1f9d1c9944b5d64fb9ae893a8725443a20dde62fed0ec53a79e203cf8
                                                                                                                        • Opcode Fuzzy Hash: 6c6a4e8a0bcc7c5af865d58409ceb37ef023d90e6961c4f2e9d2de8a1adc6423
                                                                                                                        • Instruction Fuzzy Hash: 64512E32A0AB42A6EA509F15B848279A3E0FB897C5F484135EA8D57754EF3CE405D728
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ErrorFreeLastLocal
                                                                                                                        • String ID: Shell32.dll$ShellExecuteExA
                                                                                                                        • API String ID: 3928016487-2609298245
                                                                                                                        • Opcode ID: 6847e5a35347b6cc4f56585a02c2dcd8631616a208d8b4f60e6902eac1570615
                                                                                                                        • Instruction ID: 5258726a1916a44b0f11029691950bd904d5e2b4991e5c06735a640573f4e2de
                                                                                                                        • Opcode Fuzzy Hash: 6847e5a35347b6cc4f56585a02c2dcd8631616a208d8b4f60e6902eac1570615
                                                                                                                        • Instruction Fuzzy Hash: DC316E20F4BA02A9FE55AB52A95C6796392EF49FD1F0C4438CA4F47755EF2CE4418328
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Console$ProcessWindow$AllocCloseCurrentOpenQueryThreadTitleValue
                                                                                                                        • String ID: LogLevel$NGX$SOFTWARE\NVIDIA Corporation\Global\NGXCore
                                                                                                                        • API String ID: 813702208-1451484610
                                                                                                                        • Opcode ID: 50fab19680d1afe733d3e66660d2e70778c793c35c9ee94b78459fe8881ff264
                                                                                                                        • Instruction ID: ebea77d0ff311fbc8b71241cdf32663fd5b48ec718fba18ff7f5d6a72ad2a6e0
                                                                                                                        • Opcode Fuzzy Hash: 50fab19680d1afe733d3e66660d2e70778c793c35c9ee94b78459fe8881ff264
                                                                                                                        • Instruction Fuzzy Hash: A5415D31E0AA42AAEB448B15F48C239B7A1FF847D5F484136D94E43B68DF7CE455C728
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2375840150.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2375810321.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2375889272.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2375928822.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2375991631.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_180000000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: free$Pointer$DecodeEncodeErrorFreeHeapLast_errno
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4099253644-0
                                                                                                                        • Opcode ID: c236f47fa00f1eb095f464021b61fc5b1928e1c18c896dc44bc4746b0c097f4e
                                                                                                                        • Instruction ID: e2653a9f16c68cd9db8ac6c19f3406fb9b710f8bb8de90df47967776b1696018
                                                                                                                        • Opcode Fuzzy Hash: c236f47fa00f1eb095f464021b61fc5b1928e1c18c896dc44bc4746b0c097f4e
                                                                                                                        • Instruction Fuzzy Hash: 6B314E31601A4C89FED7DB11E9613E563A0BB4D7D4F19C226BA190AAE5DFBCC68D8301
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Local$AllocDirectoryFreeSystem$AddressErrorLastLibraryLoadProc
                                                                                                                        • String ID: Advapi32.dll$RegQueryValueExW$SOFTWARE\Microsoft\Windows NT\CurrentVersion
                                                                                                                        • API String ID: 3758263020-1610639660
                                                                                                                        • Opcode ID: cbde8d636b6884e0b5bdf4ee94e9aa60a5168ff0c590a648ea3f7d8721b2ee0d
                                                                                                                        • Instruction ID: 44538165e980bfee5cb50d9cd9bd65d09f1e81ee695505789604d10e4e68beaf
                                                                                                                        • Opcode Fuzzy Hash: cbde8d636b6884e0b5bdf4ee94e9aa60a5168ff0c590a648ea3f7d8721b2ee0d
                                                                                                                        • Instruction Fuzzy Hash: 51415425F1BB46A9EA509F12B94863AA3A5FF44BD5F484034ED8E43754EF3CE405C728
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ErrorFreeLastLocal
                                                                                                                        • String ID: Shell32.dll$ShellExecuteExA
                                                                                                                        • API String ID: 3928016487-2609298245
                                                                                                                        • Opcode ID: 2e57f5782fe3bf08634fd71a5693bd78e2723d414804ef75c094206830ef4e48
                                                                                                                        • Instruction ID: f7d9cd8a163f05101d4bc3c11ad67a875b1bc6d0f82b9291c2387b397c1fdb9d
                                                                                                                        • Opcode Fuzzy Hash: 2e57f5782fe3bf08634fd71a5693bd78e2723d414804ef75c094206830ef4e48
                                                                                                                        • Instruction Fuzzy Hash: 11216D31F4FA02A6FE54DB62A858639A2A1EF49BD5F488434D94F47755EF2CE401C338
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ErrorLast$Local$Free$Alloc
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 916652521-0
                                                                                                                        • Opcode ID: 7233dbdddb0dc7e43d53d00e7812c2ac2f0c79c21a3cd17f9c0fc5ae811c0866
                                                                                                                        • Instruction ID: 0d6b7043ffabbb34e7f3052f9be3f5a4cc6d50c1560e80be00e6658dec26c8ba
                                                                                                                        • Opcode Fuzzy Hash: 7233dbdddb0dc7e43d53d00e7812c2ac2f0c79c21a3cd17f9c0fc5ae811c0866
                                                                                                                        • Instruction Fuzzy Hash: 8241A121F4E6036AFA545F56A54C27A62A2EF49BE1F088034CD4F47791EF7CF8019238
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ErrorLast$FileLocal$AllocAttributesCloseCreateFreeHandleLibraryLoad
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 655590559-0
                                                                                                                        • Opcode ID: 7468935337419462e1a44ad935823fa4f650fd4723db35e1c35ea56460038761
                                                                                                                        • Instruction ID: 069696253bc69f46bbc57c580bb6fec4e2a9c4c9e214456e95d4637a8038dda6
                                                                                                                        • Opcode Fuzzy Hash: 7468935337419462e1a44ad935823fa4f650fd4723db35e1c35ea56460038761
                                                                                                                        • Instruction Fuzzy Hash: EA4117A1E4F742EAFB685B91A548239A2D1EF44BE1F484234DD6E037D4DF3CE442C668
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: %s: CreateEncoder failed with error - %x$%s: Invalid - %d buffer format passed$%s: Invalid pTrContext pointer passed$%s: Invalid size, possible wrong format $%s: Not able to create system memory buffer. Error - %x$CNvVideoTranscodeEx::AllocateUncompressedBuffersandEncoder$`anonymous-namespace'::GetDestBufferSizePerFormat
                                                                                                                        • API String ID: 0-2103758211
                                                                                                                        • Opcode ID: c1d11ccd792c239f3aef7748e9f0e087da3cd850e3c7ca25cdce25fa5a2da61b
                                                                                                                        • Instruction ID: 1ca386e34965a5452ee1e731b2e0e35246725494cadee3b8c96c7cfb6468b4d5
                                                                                                                        • Opcode Fuzzy Hash: c1d11ccd792c239f3aef7748e9f0e087da3cd850e3c7ca25cdce25fa5a2da61b
                                                                                                                        • Instruction Fuzzy Hash: 85B19E72A4BA42A2EB10DF24E8553B97360FB84BC8F445131DE5D4B29AEF3DE505C728
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: try_get_function
                                                                                                                        • String ID: LocateXStateFeature$MessageBoxA$MessageBoxW$RoInitialize
                                                                                                                        • API String ID: 2742660187-29969376
                                                                                                                        • Opcode ID: 0c7dc754282232751ae50603538382f2149499098d56100760ace1ac31c63134
                                                                                                                        • Instruction ID: 4f840a030d65761005b891fdf93ac170ccaae7a70e8455dbb98e9164436556a4
                                                                                                                        • Opcode Fuzzy Hash: 0c7dc754282232751ae50603538382f2149499098d56100760ace1ac31c63134
                                                                                                                        • Instruction Fuzzy Hash: 6341AE61B0AA92A1EB149B42F8040E5B360EF49BC0F5C4432EF5C03B9ADF7CE545CB68
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Local$Free$AddressAllocConditionErrorInfoLastMaskProcVerifyVersion
                                                                                                                        • String ID: Advapi32.dll$CreateProcessAsUserA
                                                                                                                        • API String ID: 3397555361-3368371401
                                                                                                                        • Opcode ID: 7493b9120896b692fd6b8bb541b1dc1633219b3aa57d3fe30c3548db32e78fe2
                                                                                                                        • Instruction ID: e63391981886a9501e5a4740f9e30a24f504f1916074d66ac95183fd1ce3bae3
                                                                                                                        • Opcode Fuzzy Hash: 7493b9120896b692fd6b8bb541b1dc1633219b3aa57d3fe30c3548db32e78fe2
                                                                                                                        • Instruction Fuzzy Hash: 6E314F35B0AB86AAEA649F16A88467AB3A1FF48BD0F084035DD8D43754EF3CE441C724
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AddressDirectoryLocalProcSystem$AllocErrorFreeLastLibraryLoad
                                                                                                                        • String ID: Advapi32.dll$RegCloseKey$RegOpenKeyExW
                                                                                                                        • API String ID: 2875399084-618571997
                                                                                                                        • Opcode ID: 28f397e54f1e24d26005662e88986d0bf696a147c640b84549ea0515995ecd5d
                                                                                                                        • Instruction ID: d0caef039a7b6810dc0e4d23054f9322c4f12f60c3c5aa76f23fcc9379cc346c
                                                                                                                        • Opcode Fuzzy Hash: 28f397e54f1e24d26005662e88986d0bf696a147c640b84549ea0515995ecd5d
                                                                                                                        • Instruction Fuzzy Hash: 47314D21E1AB42A9EA509B16BD5C77567A1FF84BD1F4C8031DD4E03B68EF7CE4428328
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ErrorLast$Local$Free$Alloc
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 916652521-0
                                                                                                                        • Opcode ID: f94a255190e780f5afcc3f384cf0fa8bf01a32dacb228848ed0e42394d41a5f4
                                                                                                                        • Instruction ID: 37ded76df3b7ded553f6090ee024515f7a432b22f8976e6dc913a82ce5e90da7
                                                                                                                        • Opcode Fuzzy Hash: f94a255190e780f5afcc3f384cf0fa8bf01a32dacb228848ed0e42394d41a5f4
                                                                                                                        • Instruction Fuzzy Hash: D041A021F5E703A6FA545F566408239A2A1EF59FE1F088134DE4E237D5EF3CE841C228
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: %s - invalid bits-per-sample (bits) '%d'$%s No audio initialization data passed, returning error$%s invalid bitrate (kbps) '%d'$%s- invalid channel count '%d$%s- invalid sample rate (hz) '%d$CNvMFAACEncoder::InitializeMFTandMediaTypes
                                                                                                                        • API String ID: 0-3830295964
                                                                                                                        • Opcode ID: b58d4a504f29bfbd919c47ccc5bda832fbb375b0432de0edfb3321c01ac5011a
                                                                                                                        • Instruction ID: d89f1fec6a124f66df8d8f392fd2f92bf0743f60e234615280cbfbea1cd5b100
                                                                                                                        • Opcode Fuzzy Hash: b58d4a504f29bfbd919c47ccc5bda832fbb375b0432de0edfb3321c01ac5011a
                                                                                                                        • Instruction Fuzzy Hash: 7581AF32B1AB46A2FB54CF25E4442A97760FB85BC4F845532EA4E43BA4DF3DE444C724
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2375840150.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2375810321.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2375889272.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2375928822.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2375991631.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_180000000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockctypestd::bad_exception::bad_exception
                                                                                                                        • String ID: bad cast
                                                                                                                        • API String ID: 3320480354-3145022300
                                                                                                                        • Opcode ID: 997303cdb5246af4f3804dbc33bfa6d28888dcc0a64c4145d567fdc2599bd8a0
                                                                                                                        • Instruction ID: 7396700a3e2aa9f6dcc0ca259bbfacf4549d370ee844549db4e676bec1950651
                                                                                                                        • Opcode Fuzzy Hash: 997303cdb5246af4f3804dbc33bfa6d28888dcc0a64c4145d567fdc2599bd8a0
                                                                                                                        • Instruction Fuzzy Hash: 35315E31604A8881FA97DB15E4503D97761F798BE0F58C322FA6D176E9DF38C68AC700
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2375840150.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2375810321.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2375889272.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2375928822.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2375991631.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_180000000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmoneypunctstd::bad_exception::bad_exception
                                                                                                                        • String ID: bad cast
                                                                                                                        • API String ID: 3809448442-3145022300
                                                                                                                        • Opcode ID: 2f04781c0b5e18591815ebcc6c292dda38492b9e83a825390bd61a302c4df626
                                                                                                                        • Instruction ID: 2e1ae5781fe8c05b86cdc7ffb40e0608430781eac327408133958ab252574f1b
                                                                                                                        • Opcode Fuzzy Hash: 2f04781c0b5e18591815ebcc6c292dda38492b9e83a825390bd61a302c4df626
                                                                                                                        • Instruction Fuzzy Hash: 07314332604A4881EAA6DB15E4503E97760F798BE4F648322F66D03BE6DE38C68DD700
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2375840150.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2375810321.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2375889272.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2375928822.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2375991631.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_180000000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                        • String ID: bad cast
                                                                                                                        • API String ID: 620047600-3145022300
                                                                                                                        • Opcode ID: ba301de617691a25de1568d6629764ce47dc5661472e619ef08b9ca5d15eff40
                                                                                                                        • Instruction ID: bf50277651feb23a4f13a6c5a880b1d27c86798fa76ed2e6007adde15329282e
                                                                                                                        • Opcode Fuzzy Hash: ba301de617691a25de1568d6629764ce47dc5661472e619ef08b9ca5d15eff40
                                                                                                                        • Instruction Fuzzy Hash: C1314F72604A4891FAA2DB15E4407E97760F79CBE0F148322FA6D13BE5DF38C68AD700
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2375840150.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2375810321.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2375889272.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2375928822.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2375991631.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_180000000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                        • String ID: bad cast
                                                                                                                        • API String ID: 620047600-3145022300
                                                                                                                        • Opcode ID: de1c21e832a76d84b7319f342fcfc80a87732f041ca1253d4a316bfc9e9b560d
                                                                                                                        • Instruction ID: 747a8e2e6dad2d90b1f0716f744283a3e44b8922fd48889ad8a5bc8a8dfd0f0f
                                                                                                                        • Opcode Fuzzy Hash: de1c21e832a76d84b7319f342fcfc80a87732f041ca1253d4a316bfc9e9b560d
                                                                                                                        • Instruction Fuzzy Hash: 5D314F31604B4891FA93DB15E8503D973A5FB98BE4F588322FA9D076E5DE38C68E9700
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2375840150.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2375810321.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2375889272.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2375928822.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2375991631.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_180000000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockcollatestd::bad_exception::bad_exception
                                                                                                                        • String ID: bad cast
                                                                                                                        • API String ID: 3240839640-3145022300
                                                                                                                        • Opcode ID: 34fdc018d8a8ec6bee2b747dce8489b826a34589efca71191b1f9c2b58655a0b
                                                                                                                        • Instruction ID: 6f35ace6046a98efa2fc2a7e222986f193aa6cacab9ff511322773bfe6909e8d
                                                                                                                        • Opcode Fuzzy Hash: 34fdc018d8a8ec6bee2b747dce8489b826a34589efca71191b1f9c2b58655a0b
                                                                                                                        • Instruction Fuzzy Hash: 34318F72605A4C81FAD7DB15E4413D96360F39CBE0F548226FA9D036E5DE78CA8DC700
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2375840150.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2375810321.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2375889272.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2375928822.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2375991631.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_180000000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                        • String ID: bad cast
                                                                                                                        • API String ID: 620047600-3145022300
                                                                                                                        • Opcode ID: 6dc5dc1771d10e344de0ccb396d5e2778d4d018ff2c769379d7feb57f0715546
                                                                                                                        • Instruction ID: d7988e17b3725b2409f932854fd4a3b422a4396c3d031bda681015576420d7f9
                                                                                                                        • Opcode Fuzzy Hash: 6dc5dc1771d10e344de0ccb396d5e2778d4d018ff2c769379d7feb57f0715546
                                                                                                                        • Instruction Fuzzy Hash: DE314F32604A8881FAD6DB15E4403D97761F79DBE0F548222F65D636E5DE38C78DC700
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2375840150.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2375810321.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2375889272.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2375928822.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2375991631.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_180000000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockstd::bad_exception::bad_exception
                                                                                                                        • String ID: bad cast$ios_base::badbit set
                                                                                                                        • API String ID: 1776536810-182444483
                                                                                                                        • Opcode ID: 8350d050f5a0f01878a3f2d3d7fa6fc40c68057f815e104cabb17d988fe9a483
                                                                                                                        • Instruction ID: 02ad155c9015395c238964cca4a8f2f47d031e4f92e59427d6e1992964da67f8
                                                                                                                        • Opcode Fuzzy Hash: 8350d050f5a0f01878a3f2d3d7fa6fc40c68057f815e104cabb17d988fe9a483
                                                                                                                        • Instruction Fuzzy Hash: 3D314C32600A4881EA97DB15E5403D97361E798BE0F589222FA6E577F9DE38C68AC700
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: PerformanceQuery$CounterCurrentFrequencyThread
                                                                                                                        • String ID: %s - %s$QueryPerformanceFrequency failed!$tictoc::elapsed${%x - Thread} [time-taken:%lf mecs]
                                                                                                                        • API String ID: 2794441565-1894815428
                                                                                                                        • Opcode ID: ba7330a78a44e98a6fe4daf9ad7e95193e872844c99b5209028e9c264dfbe5dd
                                                                                                                        • Instruction ID: e58b297c099dca781b2c2a6299581f7d0e92865f8cb8691f8f1df812e2498a75
                                                                                                                        • Opcode Fuzzy Hash: ba7330a78a44e98a6fe4daf9ad7e95193e872844c99b5209028e9c264dfbe5dd
                                                                                                                        • Instruction Fuzzy Hash: C7418032A09B85A2E762DB24E4043FBB364FB947C4F404232E68D43A98DF3CD645CB14
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ErrorLast
                                                                                                                        • String ID: %s: GetMajorType failed for video stream, error - %x$ConfigureSourceReaderVideo$GetGUID MF_MT_SUBTYPE hr=0x%08X le=%d$GetNativeMediaType hr=0x%08X le=%d$SetGUID MF_MT_SUBTYPE (%d) hr=0x%08X le=%d
                                                                                                                        • API String ID: 1452528299-3155781339
                                                                                                                        • Opcode ID: efa0075014274d6ca57fcb6332186627843c869df92de8aa5742aa0c05e12b95
                                                                                                                        • Instruction ID: e14fb10e879b1ebb7d6cd178bbfd40f8b52c6a993ff4b94ca9765e424b7fdc71
                                                                                                                        • Opcode Fuzzy Hash: efa0075014274d6ca57fcb6332186627843c869df92de8aa5742aa0c05e12b95
                                                                                                                        • Instruction Fuzzy Hash: E6914D26F0AA16A9FB108B6AD8883BC37A0FB59BC4F044132DE5D57764DF3CE4458368
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ErrorLast
                                                                                                                        • String ID: GetGUID MF_MT_SUBTYPE hr=0x%08X le=%d$GetNativeMediaType Stream %d hr=0x%08X le=%d$SetCurrentMediaType MF_SOURCE_READER_FIRST_AUDIO_STREAM hr=0x%08X le=%d$SetGUID MF_MT_SUBTYPE (%d) hr=0x%08X le=%d
                                                                                                                        • API String ID: 1452528299-3119712302
                                                                                                                        • Opcode ID: e29568572fa14d84d16d7519d0c820b574227a19fb104b39875f44c73128b5f3
                                                                                                                        • Instruction ID: 32652b0ccdb51bee6d697178ad47dd1b6aa4f1c1c92a94a9dab03b17cbeb7405
                                                                                                                        • Opcode Fuzzy Hash: e29568572fa14d84d16d7519d0c820b574227a19fb104b39875f44c73128b5f3
                                                                                                                        • Instruction Fuzzy Hash: 38717B36B5AB46A6EB108F1AE44867963A0FB89FC4F115036EE4E83764DF3CE441C724
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CloseHandle$FreeLibrary
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 736098846-0
                                                                                                                        • Opcode ID: efc3fe0037e42635d1aa8fecd1ef55e2eadabcfa4abc9b3b191b5c73e548401a
                                                                                                                        • Instruction ID: 4623dc26202d0dcc55b35ba908ea59b3ef683f54f22a920afeb973ffaf6c31d0
                                                                                                                        • Opcode Fuzzy Hash: efc3fe0037e42635d1aa8fecd1ef55e2eadabcfa4abc9b3b191b5c73e548401a
                                                                                                                        • Instruction Fuzzy Hash: D741F736A5BB81A5EB54CF62E5582B83764EF84FD5F084136DE8E07B5ACF389051C324
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Rect
                                                                                                                        • String ID: Dest rect: {%d, %d, %d, %d}$PAR: %d x %d
                                                                                                                        • API String ID: 400858303-602302452
                                                                                                                        • Opcode ID: 559950210395ed975e79b44adc41054cec849b7582ad1d56a255cdf0ad68c0ce
                                                                                                                        • Instruction ID: 3722bd6450f0f2b30f590baa0cf2b5492f754206f959271057d32fd6a27169a3
                                                                                                                        • Opcode Fuzzy Hash: 559950210395ed975e79b44adc41054cec849b7582ad1d56a255cdf0ad68c0ce
                                                                                                                        • Instruction Fuzzy Hash: BB41AC36719B81A7E7108F26E408569BBA5FB88FC0F045135DE8E53B28DF39E854CB94
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Local$AllocDirectorySystem$AddressFreeLibraryLoadProc
                                                                                                                        • String ID: SHGetFolderPathW$Shell32.dll
                                                                                                                        • API String ID: 1341906590-1831903832
                                                                                                                        • Opcode ID: 9bc15085328f5bfa94c6fc05054273b19d9ba2339b94c399c8978e9a2a124876
                                                                                                                        • Instruction ID: d8d83022149fd1e081a7e795b4f78ac341989601401e424b2d18a50514a43afe
                                                                                                                        • Opcode Fuzzy Hash: 9bc15085328f5bfa94c6fc05054273b19d9ba2339b94c399c8978e9a2a124876
                                                                                                                        • Instruction Fuzzy Hash: B641B221B1BA52A1FB619B11A81827962A1FF44BD4F888135DD4E07788EF3CE406C328
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Local$AddressAllocConditionErrorFreeInfoLastMaskProcVerifyVersion
                                                                                                                        • String ID: Advapi32.dll$RegQueryValueExW
                                                                                                                        • API String ID: 3707099831-295176829
                                                                                                                        • Opcode ID: 698e8803dc34555242da3cc59fb36ac2bbed8fae0d3c80f23629390359c3b53d
                                                                                                                        • Instruction ID: 0f5856ce1b128a10a1d9d5435837a2a856fee7a4cfb843f88acbe0d6700b7389
                                                                                                                        • Opcode Fuzzy Hash: 698e8803dc34555242da3cc59fb36ac2bbed8fae0d3c80f23629390359c3b53d
                                                                                                                        • Instruction Fuzzy Hash: C1315E31A0EB42A6FB548B11A85427AB2E5FB85BC5F584435DE8E43B64DF3CE401C728
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2375840150.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2375810321.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2375889272.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2375928822.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2375991631.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_180000000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockstd::bad_exception::bad_exception
                                                                                                                        • String ID: bad cast
                                                                                                                        • API String ID: 1776536810-3145022300
                                                                                                                        • Opcode ID: a9291c87b619f3b996d60f5c6d623e361a3f3665819b2df7064c52e3dbe42ad7
                                                                                                                        • Instruction ID: 91e638e8e58f5590816a3cc392cfc10599bec749f4e2be6b6ca140d2a25e3853
                                                                                                                        • Opcode Fuzzy Hash: a9291c87b619f3b996d60f5c6d623e361a3f3665819b2df7064c52e3dbe42ad7
                                                                                                                        • Instruction Fuzzy Hash: 8C314172604A4981EA97DB15E4903D97760F79CBE0F548322BA6D0B7E9DE38C6CDC700
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2375840150.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2375810321.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2375889272.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2375928822.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2375991631.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_180000000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockstd::bad_exception::bad_exception
                                                                                                                        • String ID: bad cast
                                                                                                                        • API String ID: 1776536810-3145022300
                                                                                                                        • Opcode ID: 12eb798131b44ed89ccc95a849e9259a6caec3e02f1d91c0b99d509edef29d89
                                                                                                                        • Instruction ID: 90848ef588fa6780bc4661c9358ff58c986763a4f68afd91812fa81bb0acabc5
                                                                                                                        • Opcode Fuzzy Hash: 12eb798131b44ed89ccc95a849e9259a6caec3e02f1d91c0b99d509edef29d89
                                                                                                                        • Instruction Fuzzy Hash: 23315232604A4881EA97DB26E4403D967A1F798BE0F549322FA5D576E5DF38CA8DC700
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ErrorLastLocal$Free$AddressAllocLibraryLoadProc
                                                                                                                        • String ID: Shell32.dll$ShellExecuteW
                                                                                                                        • API String ID: 3119643837-1473611414
                                                                                                                        • Opcode ID: f4849fe2f0c7abd62b89033c976954a72196e0344b8972263a8a602321c030f5
                                                                                                                        • Instruction ID: bbcad34fb539c62f0374be775d9da007df88b373c7be512bd4f81061680c2f1a
                                                                                                                        • Opcode Fuzzy Hash: f4849fe2f0c7abd62b89033c976954a72196e0344b8972263a8a602321c030f5
                                                                                                                        • Instruction Fuzzy Hash: 33219335B0AB4299EA40EB16BC08676A391FF49BD4F0C4035DE4E43B58EF3CE0428728
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: HandleModule
                                                                                                                        • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$WakeConditionVariable$kernel32.dll
                                                                                                                        • API String ID: 4139908857-2387153273
                                                                                                                        • Opcode ID: 13d3deadd11c91aaa1b09a78a1db330eb72840e8f80f03264e7b8b5f1608b1d5
                                                                                                                        • Instruction ID: 728f28e13b4117a55ec2df2de8549a75703ceef7d2d56dc58db619f8cd50119a
                                                                                                                        • Opcode Fuzzy Hash: 13d3deadd11c91aaa1b09a78a1db330eb72840e8f80f03264e7b8b5f1608b1d5
                                                                                                                        • Instruction Fuzzy Hash: 8811F164E0BB02B0FA549B11A8587B027A5EF843C1F481535C90D863D5EFBCF989C279
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: EmptyRect
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2270935405-0
                                                                                                                        • Opcode ID: d980002bf735433719a339c1b30e8d820760182589dd7f874130936071ff0318
                                                                                                                        • Instruction ID: 9efbaa299f4a02c638cb6ce1728cf69f39631c7728885318847a231a8d5e83f5
                                                                                                                        • Opcode Fuzzy Hash: d980002bf735433719a339c1b30e8d820760182589dd7f874130936071ff0318
                                                                                                                        • Instruction Fuzzy Hash: 6A022A72606F91A6EB50CF15E848AAA33ECFB49B88F568635CE9D03761DF38D054C324
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CurrentThread
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2882836952-0
                                                                                                                        • Opcode ID: a6c294782ecb49a4f98d512ccf521d9b166f33ffd94ec85b9b506cbbeadca105
                                                                                                                        • Instruction ID: c4d5e7ad7072943a2cde0daa6d9cba5b181c1dddc5eb10e95a57d6bffd80b98a
                                                                                                                        • Opcode Fuzzy Hash: a6c294782ecb49a4f98d512ccf521d9b166f33ffd94ec85b9b506cbbeadca105
                                                                                                                        • Instruction Fuzzy Hash: DC414231E09A0ABAEB709F15D44C27D77A0EB84BC6F048471DB4E466A4DF3DE485C724
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: HandleSemaphore$CloseCreate$FreeLibraryModuleRelease
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2305605725-0
                                                                                                                        • Opcode ID: 2d879112fbd9533a903f1173ef03b82438ed6fbc637b852d21d6883aba767204
                                                                                                                        • Instruction ID: 2507cd55a7661dbdf06517974c5184dcc4deb23e2af3727d26f79569c0d235d0
                                                                                                                        • Opcode Fuzzy Hash: 2d879112fbd9533a903f1173ef03b82438ed6fbc637b852d21d6883aba767204
                                                                                                                        • Instruction Fuzzy Hash: 69418F32A0AB0296E7949F61E84426A33B4FF44FA8F185238DE9D43784EF3CD554C368
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2375840150.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2375810321.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2375889272.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2375928822.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2375991631.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_180000000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ExceptionThrow
                                                                                                                        • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                        • API String ID: 432778473-1866435925
                                                                                                                        • Opcode ID: 699b7d2228cff961f95bcc84e6e72b285b1e2d0b36deb1e7e2300fec3cbeab5f
                                                                                                                        • Instruction ID: dfa8a448075bbfc6b28c82488b61fa1b389f2e2b11f37815cd1c202517538396
                                                                                                                        • Opcode Fuzzy Hash: 699b7d2228cff961f95bcc84e6e72b285b1e2d0b36deb1e7e2300fec3cbeab5f
                                                                                                                        • Instruction Fuzzy Hash: 0B315272614A8991EBA2DB18E4913D973A0F79C7C8F508522F68C53AA6DF3DC74EC740
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: FreeLibrary
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3664257935-0
                                                                                                                        • Opcode ID: dd8ee555a69306320eebe891d200e187e02fda6655238bb9e5ba11fcf8265f6f
                                                                                                                        • Instruction ID: d7a6d20a7cb569cb1430cf756f8f3604f6cc7ceae9396085782c3f35681dc154
                                                                                                                        • Opcode Fuzzy Hash: dd8ee555a69306320eebe891d200e187e02fda6655238bb9e5ba11fcf8265f6f
                                                                                                                        • Instruction Fuzzy Hash: 44411434D4BB03A5F6549F55BD9D6303BA8FF497C2F9C4138C59D92228DFBC60A29228
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Local$Free$AllocCreateErrorLastProcess
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1969510515-0
                                                                                                                        • Opcode ID: 12740f08b17e158aafcf8b993e97012b1c5048d0ee68dbad3ebb90abe51118b6
                                                                                                                        • Instruction ID: e87800ac47041bb92e658b356a37441022bb0f4879f6c6353d6604183197ce78
                                                                                                                        • Opcode Fuzzy Hash: 12740f08b17e158aafcf8b993e97012b1c5048d0ee68dbad3ebb90abe51118b6
                                                                                                                        • Instruction Fuzzy Hash: 73215336A0EB819AD6609F16B84426AF7A5FB89FD0F044134EE8D47B15EF3CD0418B14
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ByteCharMultiWide
                                                                                                                        • String ID: C:\dvs\p4\build\sw\devrel\libdev\NGX\core\r1.2\source\api\nvsdk_ngx_common.cpp$WStrToUTF8Str$WStrToUTF8Str : WideCharToMultiByte failed
                                                                                                                        • API String ID: 626452242-1232079533
                                                                                                                        • Opcode ID: 00bc28277f8e413848cc3c53caacea19eefad3600e0077b83c526978867c428e
                                                                                                                        • Instruction ID: 8c63f8bba4bb77ca63ed275864fc3fca277b3e86bb8fa602b7c03dbdd58452f0
                                                                                                                        • Opcode Fuzzy Hash: 00bc28277f8e413848cc3c53caacea19eefad3600e0077b83c526978867c428e
                                                                                                                        • Instruction Fuzzy Hash: 1A61D422A1AB42A9FB009F61E8443BC33A2FB047E8F545235DA6E47AD4CF3CD951C358
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2375840150.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2375810321.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2375889272.000000018004A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2375928822.0000000180060000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2375991631.00000001800A3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_180000000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Locale_invoke_watson$UpdateUpdate::___updatetlocinfo__updatetmbcinfo_call_reportfault_getptd_malloc_crt
                                                                                                                        • String ID: :
                                                                                                                        • API String ID: 1584724053-336475711
                                                                                                                        • Opcode ID: 604a302fabdb042f4ebc9b27cedb385bdeaebfe8a2c90ea295b00d5b5a1e0000
                                                                                                                        • Instruction ID: 6d0e94c2461dd84b0edd1b1838a9f5cfcbcc86ad0ff0a6976e9d1f2ec4836e13
                                                                                                                        • Opcode Fuzzy Hash: 604a302fabdb042f4ebc9b27cedb385bdeaebfe8a2c90ea295b00d5b5a1e0000
                                                                                                                        • Instruction Fuzzy Hash: 5C41D032320B4881EB46DF26A8053DE63A5FB88BC4F4AD025EF5D4B785DE38D616C304
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                        • String ID: csm
                                                                                                                        • API String ID: 2933794660-1018135373
                                                                                                                        • Opcode ID: 9c37060bb5aff8f47d83b418f54173fdaeadf3418620d2c1b083643b80c47b69
                                                                                                                        • Instruction ID: 30d5925e3ed7682122d7b420f57fdb302faeac590d96063651984255b93a5a5b
                                                                                                                        • Opcode Fuzzy Hash: 9c37060bb5aff8f47d83b418f54173fdaeadf3418620d2c1b083643b80c47b69
                                                                                                                        • Instruction Fuzzy Hash: 43118232F05B029AEB24DF35D8890A833A4FB48759F410A31EA2D83784EF38D551C754
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ErrorLast$AddressProc
                                                                                                                        • String ID: Shell32.dll$ShellExecuteExW
                                                                                                                        • API String ID: 1975335638-1867648532
                                                                                                                        • Opcode ID: fb2c20d02fc5ce01f6fbea5abba0739a854b0586ab376f0aa36309c75b8c1e82
                                                                                                                        • Instruction ID: 375d38cca01a3ca4690a4cc3818b710301d11dfe0dbfb3a02d3194c0be0ee31b
                                                                                                                        • Opcode Fuzzy Hash: fb2c20d02fc5ce01f6fbea5abba0739a854b0586ab376f0aa36309c75b8c1e82
                                                                                                                        • Instruction Fuzzy Hash: 57113DA5F6BA02A1FE598B26E84863552D1EF58BC8F1C9034D94D4B395EF2CE840C328
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: FreeTask
                                                                                                                        • String ID: C:\dvs\p4\build\sw\devrel\libdev\NGX\core\r1.2\source\api\nvsdk_ngx_common.cpp$NGXGetPath$\NVIDIA\NGX\models\$error: NGXGetPath failed to obtain path to models
                                                                                                                        • API String ID: 734271698-558388089
                                                                                                                        • Opcode ID: cf7afd06313f23bc2d3ce6267aed7f858da56ded38a386cad9cd68212315a593
                                                                                                                        • Instruction ID: b3b955cc9d227ce66591f0e7bdfde0209ae1b3c5a5ce1838cb23b64a254ec108
                                                                                                                        • Opcode Fuzzy Hash: cf7afd06313f23bc2d3ce6267aed7f858da56ded38a386cad9cd68212315a593
                                                                                                                        • Instruction Fuzzy Hash: 9E0162A1A1AA86B1F700DB51A8543F66720EF893C0FC42431E94E467A5DF7CF585C768
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ByteCharMultiWide$Info
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1775632426-0
                                                                                                                        • Opcode ID: 8158fdbed35703439d31d863770e95fddfec0e87a7ccd3433e7dff91f6b0f40e
                                                                                                                        • Instruction ID: d05a66ec3875a830b38d429cb0adf4ddf62aef71b48a164c4c2602aed64f0ee0
                                                                                                                        • Opcode Fuzzy Hash: 8158fdbed35703439d31d863770e95fddfec0e87a7ccd3433e7dff91f6b0f40e
                                                                                                                        • Instruction Fuzzy Hash: D391C722F4E29AAAFB758B2284443B96691FF407D4F488231D96D067D5DFBCEC44C328
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: EmptyRect
                                                                                                                        • String ID: %s - Cannot allocate CNvMediaStream object$CNvMediaStream::createInstance
                                                                                                                        • API String ID: 2270935405-2132362898
                                                                                                                        • Opcode ID: 1909a5ec3928abb6569e16f3c136be8b54ff892250961ddcd135eeaa0d9569e6
                                                                                                                        • Instruction ID: 73dd6dba1d0f685ba3440e2d8975ac1e21ce10d5157ba513193a943d43ade59e
                                                                                                                        • Opcode Fuzzy Hash: 1909a5ec3928abb6569e16f3c136be8b54ff892250961ddcd135eeaa0d9569e6
                                                                                                                        • Instruction Fuzzy Hash: 21518032A09F8191EB40CF25E4401A9B3A4FF98BC8F488135DE9D477A9EF38E555C724
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ErrorLast$Local$AddressAllocConditionFreeInfoMaskProcVerifyVersion
                                                                                                                        • String ID: Advapi32.dll$CreateProcessAsUserW
                                                                                                                        • API String ID: 1335820174-1007808920
                                                                                                                        • Opcode ID: 9313167633e3093886861a610880a2977e5a3e8435188262efbfc91fb09343e7
                                                                                                                        • Instruction ID: 1bc716bb1ddf7d94da6a725c9abbf5346bd1532ed38f51dd4ef257f4c46a635a
                                                                                                                        • Opcode Fuzzy Hash: 9313167633e3093886861a610880a2977e5a3e8435188262efbfc91fb09343e7
                                                                                                                        • Instruction Fuzzy Hash: B031FC35B0EB8599EA608F16F84426AB3A4FB88BC4F184135EE8D83B58DF3CD510CB14
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: try_get_function
                                                                                                                        • String ID: SetThreadStackGuarantee$SystemFunction036
                                                                                                                        • API String ID: 2742660187-2910880125
                                                                                                                        • Opcode ID: 42a21d8fbdf4c7fd55994a9aa03e55a39c0e69e3b1ff3945505324e5b554d08c
                                                                                                                        • Instruction ID: 34f619b1e0d4f179b94525408b9e28f4fe6a72ff099f479e3308e0a6d22c7f4e
                                                                                                                        • Opcode Fuzzy Hash: 42a21d8fbdf4c7fd55994a9aa03e55a39c0e69e3b1ff3945505324e5b554d08c
                                                                                                                        • Instruction Fuzzy Hash: FA01A211F0BA02B2FA595BA1E9491F42251EF083C1F4C1436DA1E073A2CF3CE994C728
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: try_get_function
                                                                                                                        • String ID: GetActiveWindow$GetLastActivePopup
                                                                                                                        • API String ID: 2742660187-3742175580
                                                                                                                        • Opcode ID: 30162a81ab991935d28d0d1c821ab97a2df501696bf24f83211b68c12433b53e
                                                                                                                        • Instruction ID: 17bc221a759a4ac7d76688c543baad91002257d0b12348f62c96c4728d5ff17a
                                                                                                                        • Opcode Fuzzy Hash: 30162a81ab991935d28d0d1c821ab97a2df501696bf24f83211b68c12433b53e
                                                                                                                        • Instruction Fuzzy Hash: B1F03751F4BA07B1FB289B51AC092B06290EF097E2F8C0472DD0D06291EF2CB995CA78
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CreateDirectory
                                                                                                                        • String ID: C:\dvs\p4\build\sw\devrel\libdev\NGX\core\r1.2\source\api\nvsdk_ngx_common.cpp$NGXCreateDirectoryRecursively$failed to create directory %S - error %d
                                                                                                                        • API String ID: 4241100979-1361627980
                                                                                                                        • Opcode ID: 7c024f1bb6d74ec21c2d2f033cf2bf4cf5f2d7814f91e9676ac46fc94289f014
                                                                                                                        • Instruction ID: 528564864b55d25917898e184dd78e0a765afbca5a8b93fa78be9c40f41c93dc
                                                                                                                        • Opcode Fuzzy Hash: 7c024f1bb6d74ec21c2d2f033cf2bf4cf5f2d7814f91e9676ac46fc94289f014
                                                                                                                        • Instruction Fuzzy Hash: 18F0BB22B1D542A3E7108B28F44817AE7A1FB447C4F544532EA5C87B65DF3CD854C718
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: BreakDebugMessage
                                                                                                                        • String ID: %s (hr=0x%X)$Error
                                                                                                                        • API String ID: 3531667747-1227332571
                                                                                                                        • Opcode ID: 4cbfaf4f7e7d06033da862a7b53ddd587f6f84c2425c5882bd8af398c5c79dd9
                                                                                                                        • Instruction ID: 1878e753dbf7a8c07ed45ad4a83c9b0e2fb30770e0d2687392b72dd3049b719d
                                                                                                                        • Opcode Fuzzy Hash: 4cbfaf4f7e7d06033da862a7b53ddd587f6f84c2425c5882bd8af398c5c79dd9
                                                                                                                        • Instruction Fuzzy Hash: A6018665E1AA81A6FBA09720F45D3BE7350FFC4788F801032D94D56645EF3CD105C758
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ConditionFreeInfoLibraryLoadLocalMaskVerifyVersion
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3996897175-0
                                                                                                                        • Opcode ID: 7b90ea187a19757d781d7a8508d29235edc04a82aa32fe15ca570446b8cc600a
                                                                                                                        • Instruction ID: fe9e46af3f141491a62daf8c4ac3b764a255101580314ab7fce78247e88b1659
                                                                                                                        • Opcode Fuzzy Hash: 7b90ea187a19757d781d7a8508d29235edc04a82aa32fe15ca570446b8cc600a
                                                                                                                        • Instruction Fuzzy Hash: DF21D632B1AA8195FB64DB22A8082B67396FBC8BC5F098035DE5E47754EF3CD402C764
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CloseCreateErrorFreeHandleLastLibraryThread
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3065451008-0
                                                                                                                        • Opcode ID: 0d8131eb396a8f802abd1963439fb8b77639c9a0312576953a7fd75421bdef18
                                                                                                                        • Instruction ID: 2ea81959bb584e07591cd33eeadbca9a2a20f118986cfac6edcb8e14c31ff57a
                                                                                                                        • Opcode Fuzzy Hash: 0d8131eb396a8f802abd1963439fb8b77639c9a0312576953a7fd75421bdef18
                                                                                                                        • Instruction Fuzzy Hash: 7E217C36B0B742A6FE14CF72A40807AA2A0FF84FD4F084475EA4D03799EF3CE4008668
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ErrorLast$FreeHandleLocalModule
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2775970868-0
                                                                                                                        • Opcode ID: 9e3bd118697827140c8c35a418e2f991fb94ac97f9fdae92732178acaa3a4831
                                                                                                                        • Instruction ID: e7fc59f699575bfd519e65291cb9c11df9fe636598151cebab1b8438f2ff960e
                                                                                                                        • Opcode Fuzzy Hash: 9e3bd118697827140c8c35a418e2f991fb94ac97f9fdae92732178acaa3a4831
                                                                                                                        • Instruction Fuzzy Hash: 5211E021B5A2665AEE585B55A1081795293FF44BF2F4C5630DE6F077C0DF3CE8814228
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CreateErrorEventLast
                                                                                                                        • String ID: pContext
                                                                                                                        • API String ID: 545576003-2046700901
                                                                                                                        • Opcode ID: 42b5dbdf8eda4b2c455cc789c80ec8349dee69830d3ecf34cc683787c419d0fc
                                                                                                                        • Instruction ID: f94d3365e83b29e047c7cc0b6181cae68a83c07dc191a308d87261470824da2a
                                                                                                                        • Opcode Fuzzy Hash: 42b5dbdf8eda4b2c455cc789c80ec8349dee69830d3ecf34cc683787c419d0fc
                                                                                                                        • Instruction Fuzzy Hash: 8E218161B0AB0BA2FF549B25D4591B922A1FF98BC1F489431DE5E073A1EF2CE515C328
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Stringtry_get_function
                                                                                                                        • String ID: LCMapStringEx
                                                                                                                        • API String ID: 2588686239-3893581201
                                                                                                                        • Opcode ID: 2c2403fb9563f7bc7397c608fcf11f09139fd6e6f523df1d40ae67460aaeaa86
                                                                                                                        • Instruction ID: 60bce0550723aac14452651c4f7c3483e6fcd568b0c2d49a8b203c21a12a4721
                                                                                                                        • Opcode Fuzzy Hash: 2c2403fb9563f7bc7397c608fcf11f09139fd6e6f523df1d40ae67460aaeaa86
                                                                                                                        • Instruction Fuzzy Hash: D3213836A09B8196D760CB56F4442AAB7A4FBC9BC0F584136EECD83B59DF3CD5408B04
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CreateInstance
                                                                                                                        • String ID: %s - CoCreateInstance on CLSID_WICImagingFactory failed$CNvAnimatedGifStreamEncoderWIC::initialize
                                                                                                                        • API String ID: 542301482-3781439623
                                                                                                                        • Opcode ID: d3b19091ed0324d88df89671fc1af45145660e2e85ad139f3cdde19376e2d69d
                                                                                                                        • Instruction ID: d26126f89e13c0fdc5a9022ccaa762808c411bcc4564b779f81696477d23f2bd
                                                                                                                        • Opcode Fuzzy Hash: d3b19091ed0324d88df89671fc1af45145660e2e85ad139f3cdde19376e2d69d
                                                                                                                        • Instruction Fuzzy Hash: D1118E32A0AA56A2EB108F25E4043A963A0FF48BC8F544031EB5C57758DF7CD851C714
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CreateMutexObjectSingleWait
                                                                                                                        • String ID: ngx_update_api
                                                                                                                        • API String ID: 3113225513-3046468762
                                                                                                                        • Opcode ID: b200ed883b0c8e5db8df49f2f841541eb5b53eb944261d028a2ff164a3302a24
                                                                                                                        • Instruction ID: f7a20965452fdff4e0dfa3299f2f8fbb6579bc03742cba777bdcea3718059752
                                                                                                                        • Opcode Fuzzy Hash: b200ed883b0c8e5db8df49f2f841541eb5b53eb944261d028a2ff164a3302a24
                                                                                                                        • Instruction Fuzzy Hash: B6E09272E47B4196EF15DF36A858178B291EB48B50F18C135D91D46380EF3CE095C228
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ErrorLast
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1452528299-0
                                                                                                                        • Opcode ID: 7e5c6a5d257a954f4ece03d72a07074d059db0adc786de0da86780d6e63026fc
                                                                                                                        • Instruction ID: 73f9144c253b15a90992abc0d836f6e47efee9fcb0b8b8f7b1c4730a6e62ad4b
                                                                                                                        • Opcode Fuzzy Hash: 7e5c6a5d257a954f4ece03d72a07074d059db0adc786de0da86780d6e63026fc
                                                                                                                        • Instruction Fuzzy Hash: 5441C321B1FB42A6FB109F65A84867966A0FF99BC5F084431ED0E43761DF7CE841C728
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000004.00000002.2382349602.00007FF8A8681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF8A8680000, based on PE: true
                                                                                                                        • Associated: 00000004.00000002.2382317150.00007FF8A8680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A86C0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A871C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88C5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2382349602.00007FF8A88D0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A88D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A893A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383259065.00007FF8A8974000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383491915.00007FF8A8976000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383519082.00007FF8A8977000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383549792.00007FF8A8978000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383579597.00007FF8A8979000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A8995000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383620432.00007FF8A89B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000004.00000002.2383681552.00007FF8A89BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_4_2_7ff8a8680000_rundll32.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ErrorLast$FreeLocal
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1627422176-0
                                                                                                                        • Opcode ID: fe9ce48e8071581b44f4e0b6b5a870179f355a3f0ac14cbea2713b9be3281c90
                                                                                                                        • Instruction ID: 412152f491328184d6887604c700214424786c6c7f09907a6cb0b44982b7a208
                                                                                                                        • Opcode Fuzzy Hash: fe9ce48e8071581b44f4e0b6b5a870179f355a3f0ac14cbea2713b9be3281c90
                                                                                                                        • Instruction Fuzzy Hash: 0E21E321F1E68266EB548B16B54C0795292EF88BD0F485231EF2F477D5EF3CE8818318