Edit tour

Windows Analysis Report
olk.exe

Overview

General Information

Sample Name:olk.exe
Analysis ID:866753
MD5:a4bb66128dc3818e69a1f6d1b0e6941e
SHA1:881d8b6f36faafd03c2579e8e6bbbc5f5580762f
SHA256:52b80d3d4fb5e49c5990844ec6f9f3adbf38b90cb83472e0fed3760538aba2d6
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Tries to load missing DLLs
Program does not show much activity (idle)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious

Analysis Advice

Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior
Sample may offer command line options, please run it with the 'Execute binary with arguments' cookbook (it's possible that the command line switches require additional characters like: "-", "/", "--")
  • System is w10x64native
  • olk.exe (PID: 4208 cmdline: "C:\Users\user\Desktop\olk.exe" -install MD5: A4BB66128DC3818E69A1F6D1B0E6941E)
  • olk.exe (PID: 4752 cmdline: "C:\Users\user\Desktop\olk.exe" /install MD5: A4BB66128DC3818E69A1F6D1B0E6941E)
  • olk.exe (PID: 7348 cmdline: "C:\Users\user\Desktop\olk.exe" /load MD5: A4BB66128DC3818E69A1F6D1B0E6941E)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: olk.exeStatic PE information: certificate valid
Source: olk.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: D:\a\1\s\build\win-x64-release\dev\src\olk\exe\olk\olk.pdb source: olk.exe
Source: olk.exeString found in binary or memory: https://127.0.0.1:5001/OneCollector/
Source: olk.exeString found in binary or memory: https://127.0.0.1:5001/OneCollector/nh-telemetry-cache.dbFailed
Source: olk.exeString found in binary or memory: https://outlook(-sdf)?.office.com/.
Source: olk.exeString found in binary or memory: https://outlook.office.com/mail/https://outlook.office.com/mail/oobe/5d661950-3475-41cd-a2c3-d671a31
Source: olk.exeString found in binary or memory: https://res.cdn.office.net/8011)
Source: olk.exeString found in binary or memory: https://res.cdn.office.net/nativehost/5mttl/installer/v2/regressionFinder.ps1regressionFinder.ps1pws
Source: C:\Users\user\Desktop\olk.exeSection loaded: cpprest_2_10.dllJump to behavior
Source: C:\Users\user\Desktop\olk.exeSection loaded: boost_program_options-vc143-mt-x64-1_79.dllJump to behavior
Source: C:\Users\user\Desktop\olk.exeSection loaded: zlib1.dllJump to behavior
Source: C:\Users\user\Desktop\olk.exeSection loaded: xpdapi.dllJump to behavior
Source: C:\Users\user\Desktop\olk.exeSection loaded: webview2loader.dllJump to behavior
Source: C:\Users\user\Desktop\olk.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\Desktop\olk.exeSection loaded: nh.dllJump to behavior
Source: C:\Users\user\Desktop\olk.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Users\user\Desktop\olk.exeSection loaded: msvcp140_atomic_wait.dllJump to behavior
Source: C:\Users\user\Desktop\olk.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\olk.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\Desktop\olk.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Users\user\Desktop\olk.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\Desktop\olk.exeSection loaded: cpprest_2_10.dllJump to behavior
Source: C:\Users\user\Desktop\olk.exeSection loaded: boost_program_options-vc143-mt-x64-1_79.dllJump to behavior
Source: C:\Users\user\Desktop\olk.exeSection loaded: zlib1.dllJump to behavior
Source: C:\Users\user\Desktop\olk.exeSection loaded: xpdapi.dllJump to behavior
Source: C:\Users\user\Desktop\olk.exeSection loaded: webview2loader.dllJump to behavior
Source: C:\Users\user\Desktop\olk.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\Desktop\olk.exeSection loaded: nh.dllJump to behavior
Source: C:\Users\user\Desktop\olk.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Users\user\Desktop\olk.exeSection loaded: msvcp140_atomic_wait.dllJump to behavior
Source: C:\Users\user\Desktop\olk.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\olk.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\Desktop\olk.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Users\user\Desktop\olk.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\Desktop\olk.exeSection loaded: cpprest_2_10.dllJump to behavior
Source: C:\Users\user\Desktop\olk.exeSection loaded: boost_program_options-vc143-mt-x64-1_79.dllJump to behavior
Source: C:\Users\user\Desktop\olk.exeSection loaded: zlib1.dllJump to behavior
Source: C:\Users\user\Desktop\olk.exeSection loaded: xpdapi.dllJump to behavior
Source: C:\Users\user\Desktop\olk.exeSection loaded: webview2loader.dllJump to behavior
Source: C:\Users\user\Desktop\olk.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\Desktop\olk.exeSection loaded: nh.dllJump to behavior
Source: C:\Users\user\Desktop\olk.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Users\user\Desktop\olk.exeSection loaded: msvcp140_atomic_wait.dllJump to behavior
Source: C:\Users\user\Desktop\olk.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\olk.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\Desktop\olk.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Users\user\Desktop\olk.exeSection loaded: wininet.dllJump to behavior
Source: olk.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\olk.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: olk.exeString found in binary or memory: squirrel-install
Source: olk.exeString found in binary or memory: squirrel-installsquirrel-updated
Source: olk.exeString found in binary or memory: bypass-install-location-check
Source: olk.exeString found in binary or memory: squirrel-uninstallsquirrel-firstrunsquirrel-obsoletebypass-install-location-checkuae-integration-testEmbedding,cauthloglevelremoveAllAccountspackageLogsimportConfigurationFileclearLocalStateprofile
Source: olk.exeString found in binary or memory: No network connectionidConnectionErrorTitleolk-startupShutdownidConnectionErrorBodyUnsupported OSidOperatingSystemErrorTitleidOperatingSystemErrorBody(
Source: olk.exeString found in binary or memory: outlook://authbootstrapper/idPromptInstallEdge/silent /installD:\a\1\s\dev\src\misc\async\api\public\misc-async-api/Future.hm_spFutureStateValidateIsValidThe object is not connected to a promise.D:\a\1\s\dev\src\misc\async\api\public\misc-async-api/BlockingResponse.hIfExceptionThrowPromise/Future library is broken; FutureStatus must not be this value at this point.D:\a\1\s\dev\src\misc\async\api\public\misc-async-api/FutureContent.hGetExceptionThe future object does not hold an exception_ptr; An exception should have been said or the response object should not be asking for it.m_status != FutureStatus::ExceptionValidateContentAvailableCallbackNotSetThis object already has a callback registered. If another callback is attempting to register a callback, the system is in an invalid and unrecoverable state.IsContentAvailableCallbackSet()CheckAndSetValueRetrievedFuture value was already retrieved.m_valueRetrievedD:\a\1\s\dev\src\misc\async\api\public\misc-async-api/FutureResponse.hGetResponseFutureResponse is already configured for a different response type.IsConfigured()
Source: olk.exeString found in binary or memory: --installXpdVersionxpdApi.logidUpdateRequiredBodyolk-updateCheckCan't run XPD version if it's not installedFailed to start XPD versionUninstalling Oriole versionOriole version not present --uninstall -sUninstall step failedOriole uninstall succeededDelete Oriole install folderOutlookFailed to delete Oriole install folderDeleting install folder succeededXPDOriole`1"@
Source: olk.exeString found in binary or memory: https://res.cdn.office.net/nativehost/5mttl/installer/v2/regressionFinder.ps1regressionFinder.ps1pwsh.exe -Noexit -command -Version -LaunchSpecificVersion -RevertD:\a\1\s\dev\src\olk\services\scripttools\NativeHostScriptTools.cppLaunchSpecifiedVersioncommandResult -StartDate -EndDate -SearchBuilds SearchForVersionsRNG
Source: olk.exeString found in binary or memory: https://res.cdn.office.net/nativehost/5mttl/installer/v2/regressionFinder.ps1regressionFinder.ps1pwsh.exe -Noexit -command -Version -LaunchSpecificVersion -RevertD:\a\1\s\dev\src\olk\services\scripttools\NativeHostScriptTools.cppLaunchSpecifiedVersioncommandResult -StartDate -EndDate -SearchBuilds SearchForVersionsRNG
Source: olk.exeString found in binary or memory: https://res.cdn.office.net/nativehost/5mttl/installer/v2/regressionFinder.ps1regressionFinder.ps1pwsh.exe -Noexit -command -Version -LaunchSpecificVersion -RevertD:\a\1\s\dev\src\olk\services\scripttools\NativeHostScriptTools.cppLaunchSpecifiedVersioncommandResult -StartDate -EndDate -SearchBuilds SearchForVersionsRNG
Source: classification engineClassification label: clean0.winEXE@3/0@0/0
Source: unknownProcess created: C:\Users\user\Desktop\olk.exe "C:\Users\user\Desktop\olk.exe" -install
Source: unknownProcess created: C:\Users\user\Desktop\olk.exe "C:\Users\user\Desktop\olk.exe" /install
Source: unknownProcess created: C:\Users\user\Desktop\olk.exe "C:\Users\user\Desktop\olk.exe" /load
Source: olk.exe, 00000000.00000002.2077925920.00007FF650A62000.00000002.00000001.01000000.00000003.sdmp, olk.exe, 00000000.00000000.787203500.00007FF650A60000.00000002.00000001.01000000.00000003.sdmp, olk.exe, 00000001.00000002.2077943194.00007FF650A62000.00000002.00000001.01000000.00000003.sdmp, olk.exe, 00000001.00000000.814127600.00007FF650A60000.00000002.00000001.01000000.00000003.sdmp, olk.exe, 00000002.00000000.842357550.00007FF650A60000.00000002.00000001.01000000.00000003.sdmp, olk.exe, 00000002.00000002.2078018021.00007FF650A62000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
Source: olk.exe, 00000000.00000002.2077925920.00007FF650A62000.00000002.00000001.01000000.00000003.sdmp, olk.exe, 00000000.00000000.787203500.00007FF650A60000.00000002.00000001.01000000.00000003.sdmp, olk.exe, 00000001.00000002.2077943194.00007FF650A62000.00000002.00000001.01000000.00000003.sdmp, olk.exe, 00000001.00000000.814127600.00007FF650A60000.00000002.00000001.01000000.00000003.sdmp, olk.exe, 00000002.00000000.842357550.00007FF650A60000.00000002.00000001.01000000.00000003.sdmp, olk.exe, 00000002.00000002.2078018021.00007FF650A62000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
Source: olk.exeStatic file information: File size 4289984 > 1048576
Source: initial sampleStatic PE information: Valid certificate with Microsoft Issuer
Source: olk.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: olk.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: olk.exeStatic PE information: certificate valid
Source: olk.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x1ce800
Source: olk.exeStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x115200
Source: olk.exeStatic PE information: More than 200 imports for MSVCP140.dll
Source: olk.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: olk.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: olk.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: olk.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: olk.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: olk.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: olk.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: olk.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: D:\a\1\s\build\win-x64-release\dev\src\olk\exe\olk\olk.pdb source: olk.exe
Source: olk.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: olk.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: olk.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: olk.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: olk.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\olk.exeCode function: 0_2_00007FF650A4C928 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF650A4C928
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts2
Command and Scripting Interpreter
1
DLL Side-Loading
1
Process Injection
1
Process Injection
OS Credential Dumping1
System Time Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
DLL Side-Loading
LSASS Memory2
System Information Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 866753 Sample: olk.exe Startdate: 15/05/2023 Architecture: WINDOWS Score: 0 4 olk.exe 2->4         started        6 olk.exe 2->6         started        8 olk.exe 2->8         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
olk.exe0%VirustotalBrowse
olk.exe0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://127.0.0.1:5001/OneCollector/nh-telemetry-cache.dbFailed0%Avira URL Cloudsafe
https://outlook(-sdf)?.office.com/.0%Avira URL Cloudsafe
https://127.0.0.1:5001/OneCollector/0%Avira URL Cloudsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://outlook.office.com/mail/https://outlook.office.com/mail/oobe/5d661950-3475-41cd-a2c3-d671a31olk.exefalse
    high
    https://127.0.0.1:5001/OneCollector/olk.exefalse
    • Avira URL Cloud: safe
    unknown
    https://127.0.0.1:5001/OneCollector/nh-telemetry-cache.dbFailedolk.exefalse
    • Avira URL Cloud: safe
    unknown
    https://outlook(-sdf)?.office.com/.olk.exefalse
    • Avira URL Cloud: safe
    low
    No contacted IP infos
    Joe Sandbox Version:37.1.0 Beryl
    Analysis ID:866753
    Start date and time:2023-05-15 16:01:08 +02:00
    Joe Sandbox Product:CloudBasic
    Overall analysis duration:0h 8m 37s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
    Number of analysed new started processes analysed:11
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • HDC enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Sample file name:olk.exe
    Detection:CLEAN
    Classification:clean0.winEXE@3/0@0/0
    EGA Information:Failed
    HDC Information:
    • Successful, ratio: 100% (good quality ratio 50%)
    • Quality average: 50%
    • Quality standard deviation: 50%
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 1
    Cookbook Comments:
    • Found application associated with file extension: .exe
    • Exclude process from analysis (whitelisted): SgrmBroker.exe, MoUsoCoreWorker.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 20.242.39.171, 20.3.187.198, 20.190.159.23, 20.190.159.4, 20.190.159.68, 20.190.159.64, 20.190.159.73, 20.190.159.2, 40.126.31.71, 40.126.31.73, 40.68.123.157, 20.223.41.129, 20.23.104.113
    • Excluded domains from analysis (whitelisted): client.wns.windows.com, prdv4a.aadg.msidentity.com, fs.microsoft.com, slscr.update.microsoft.com, www.tm.v4.a.prd.aadg.trafficmanager.net, wdcp.microsoft.com, wd-prod-cp.trafficmanager.net, login.msa.msidentity.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, wdcpalt.microsoft.com, login.live.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, wd-prod-cp-eu-north-4-fe.northeurope.cloudapp.azure.com, wd-prod-cp-eu-west-4-fe.westeurope.cloudapp.azure.com, www.tm.lg.prod.aadmsa.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
    • Execution Graph export aborted for target olk.exe, PID 4208 because there are no executed function
    No simulations
    No context
    No context
    No context
    No context
    No context
    No created / dropped files found
    File type:PE32+ executable (GUI) x86-64, for MS Windows
    Entropy (8bit):6.269032964340638
    TrID:
    • Win64 Executable GUI (202006/5) 92.65%
    • Win64 Executable (generic) (12005/4) 5.51%
    • Generic Win/DOS Executable (2004/3) 0.92%
    • DOS Executable Generic (2002/1) 0.92%
    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
    File name:olk.exe
    File size:4289984
    MD5:a4bb66128dc3818e69a1f6d1b0e6941e
    SHA1:881d8b6f36faafd03c2579e8e6bbbc5f5580762f
    SHA256:52b80d3d4fb5e49c5990844ec6f9f3adbf38b90cb83472e0fed3760538aba2d6
    SHA512:397bcbbb144421412db748a9d09125efb6ca13ff9c4a00e296714d66bb777436f20227f95568f42dde52a843f8ff58c5c00d5bcb0e6f6ae9a7ececc61d5feb2c
    SSDEEP:49152:hEnDHVL0JS8ACDQ/yowYAP0b80944WTsZg54:RV8ki3
    TLSH:6A16F553A31640D9D57DA9B8C089453BF3387C5E1B3386EBE9983E563E33A881F3A511
    File Content Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$........4...U...U...U...)...U...)...U...)...U...)...U...U...U..M)...U..M)...U...-...U..R(...U...-...U...-o..U...U...V..M)...U..M)...U.
    Icon Hash:46060c8a0ce6c68e
    Entrypoint:0x1401bbc88
    Entrypoint Section:.text
    Digitally signed:true
    Imagebase:0x140000000
    Subsystem:windows gui
    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
    DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
    Time Stamp:0x643F4DB4 [Wed Apr 19 02:11:00 2023 UTC]
    TLS Callbacks:
    CLR (.Net) Version:
    OS Version Major:6
    OS Version Minor:0
    File Version Major:6
    File Version Minor:0
    Subsystem Version Major:6
    Subsystem Version Minor:0
    Import Hash:8242f590825a0d118918f98e003c929e
    Signature Valid:true
    Signature Issuer:CN=Microsoft Code Signing PCA 2011, O=Microsoft Corporation, L=Redmond, S=Washington, C=US
    Signature Validation Error:The operation completed successfully
    Error Number:0
    Not Before, Not After
    • 12/05/2022 21:46:02 11/05/2023 21:46:02
    Subject Chain
    • CN=Microsoft Corporation, O=Microsoft Corporation, L=Redmond, S=Washington, C=US
    Version:3
    Thumbprint MD5:D03E1ED3E72F64CC6C5A636BE32C29AD
    Thumbprint SHA-1:97221B97098F37A135DCC212E2B41E452BCE51F2
    Thumbprint SHA-256:AAE358FD90D5500110EE8BF3BD2C668F834559710DA7D75C266018BB9506F2F6
    Serial:33000002CDF364BFF8D44C5D510000000002CD
    Instruction
    dec eax
    sub esp, 28h
    call 00007F1E30CE0CBCh
    dec eax
    add esp, 28h
    jmp 00007F1E30CDFE9Fh
    int3
    int3
    inc eax
    push ebx
    dec eax
    sub esp, 20h
    dec eax
    mov ebx, ecx
    jmp 00007F1E30CE0031h
    dec eax
    mov ecx, ebx
    call 00007F1E30CE1288h
    test eax, eax
    je 00007F1E30CE0035h
    dec eax
    mov ecx, ebx
    call 00007F1E30CE11F8h
    dec eax
    test eax, eax
    je 00007F1E30CE0009h
    dec eax
    add esp, 20h
    pop ebx
    ret
    dec eax
    cmp ebx, FFFFFFFFh
    je 00007F1E30CE0028h
    call 00007F1E30CE1038h
    int3
    call 00007F1E30B2CF4Eh
    int3
    jmp 00007F1E30CE0728h
    int3
    int3
    int3
    dec eax
    sub esp, 28h
    call 00007F1E30CE1040h
    test eax, eax
    je 00007F1E30CE0043h
    dec eax
    mov eax, dword ptr [00000030h]
    dec eax
    mov ecx, dword ptr [eax+08h]
    jmp 00007F1E30CE0027h
    dec eax
    cmp ecx, eax
    je 00007F1E30CE0036h
    xor eax, eax
    dec eax
    cmpxchg dword ptr [0012C48Ch], ecx
    jne 00007F1E30CE0010h
    xor al, al
    dec eax
    add esp, 28h
    ret
    mov al, 01h
    jmp 00007F1E30CE0019h
    int3
    int3
    int3
    inc eax
    push ebx
    dec eax
    sub esp, 20h
    movzx eax, byte ptr [0012C477h]
    test ecx, ecx
    mov ebx, 00000001h
    cmove eax, ebx
    mov byte ptr [0012C467h], al
    call 00007F1E30CE0A63h
    call 00007F1E30B2A3E2h
    test al, al
    jne 00007F1E30CE0026h
    xor al, al
    jmp 00007F1E30CE0036h
    call 00007F1E30B2A3D5h
    Programming Language:
    • [IMP] VS2008 SP1 build 30729
    NameVirtual AddressVirtual Size Is in Section
    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IMPORT0x25ea400x334.rdata
    IMAGE_DIRECTORY_ENTRY_RESOURCE0x2fe0000x115008.rsrc
    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x2e90000x14b38.pdata
    IMAGE_DIRECTORY_ENTRY_SECURITY0x414e000x27c0.reloc
    IMAGE_DIRECTORY_ENTRY_BASERELOC0x4140000x6000.reloc
    IMAGE_DIRECTORY_ENTRY_DEBUG0x2082300x54.rdata
    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
    IMAGE_DIRECTORY_ENTRY_TLS0x2083000x28.rdata
    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x2080f00x140.rdata
    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IAT0x1d00000x1870.rdata
    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
    .text0x10000x1ce76c0x1ce800False0.4917720650337838data6.393331206160294IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    .rdata0x1d00000x999a80x99a00False0.32145831214401954OpenPGP Public Key4.945733335324196IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
    .data0x26a0000x7e8380x7ca00False0.0638889324222668MMDF mailbox5.114367822144101IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
    .pdata0x2e90000x14b380x14c00False0.4978350903614458data6.157754697349688IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
    .rsrc0x2fe0000x1150080x115200False0.16269346244925575data4.861981057227449IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
    .reloc0x4140000x60000x6000False0.2753092447916667data5.469519023188108IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
    NameRVASizeTypeLanguageCountry
    TYPELIB0x4117100x77cdataEnglishUnited States
    TYPELIB0x411e900x8f4dataEnglishUnited States
    RT_ICON0x2ff1c00x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States
    RT_ICON0x2ff4a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States
    RT_ICON0x2ff5d00x1628Device independent bitmap graphic, 64 x 128 x 8, image size 4096, 256 important colorsEnglishUnited States
    RT_ICON0x300bf80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States
    RT_ICON0x301aa00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States
    RT_ICON0x3023480x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States
    RT_ICON0x3028b00x43dbPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States
    RT_ICON0x306c900x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 38016EnglishUnited States
    RT_ICON0x3101380x67e8Device independent bitmap graphic, 80 x 160 x 32, image size 26560EnglishUnited States
    RT_ICON0x3169200x5488Device independent bitmap graphic, 72 x 144 x 32, image size 21600EnglishUnited States
    RT_ICON0x31bda80x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States
    RT_ICON0x31ffd00x3a48Device independent bitmap graphic, 60 x 120 x 32, image size 14880EnglishUnited States
    RT_ICON0x323a180x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States
    RT_ICON0x325fc00x1a68Device independent bitmap graphic, 40 x 80 x 32, image size 6720EnglishUnited States
    RT_ICON0x327a280x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States
    RT_ICON0x328ad00x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States
    RT_ICON0x3294580x6b8Device independent bitmap graphic, 20 x 40 x 32, image size 1680EnglishUnited States
    RT_ICON0x329b100x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States
    RT_ICON0x32a0800x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States
    RT_ICON0x32a1a80x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsEnglishUnited States
    RT_ICON0x32a8700x608Device independent bitmap graphic, 20 x 40 x 8, image size 400, 256 important colorsEnglishUnited States
    RT_ICON0x32ae780x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States
    RT_ICON0x32b3e00x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States
    RT_ICON0x32bd680x6b8Device independent bitmap graphic, 20 x 40 x 32, image size 1680EnglishUnited States
    RT_ICON0x32c4200x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States
    RT_ICON0x32c8f00x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States
    RT_ICON0x32cbd80x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States
    RT_ICON0x32cd000x1628Device independent bitmap graphic, 64 x 128 x 8, image size 4096, 256 important colorsEnglishUnited States
    RT_ICON0x32e3280xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States
    RT_ICON0x32f1d00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States
    RT_ICON0x32fa780x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States
    RT_ICON0x32ffe00x53f0PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States
    RT_ICON0x3353d00x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 38016EnglishUnited States
    RT_ICON0x33e8780x67e8Device independent bitmap graphic, 80 x 160 x 32, image size 26560EnglishUnited States
    RT_ICON0x3450600x5488Device independent bitmap graphic, 72 x 144 x 32, image size 21600EnglishUnited States
    RT_ICON0x34a4e80x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States
    RT_ICON0x34e7100x3a48Device independent bitmap graphic, 60 x 120 x 32, image size 14880EnglishUnited States
    RT_ICON0x3521580x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States
    RT_ICON0x3547000x1a68Device independent bitmap graphic, 40 x 80 x 32, image size 6720EnglishUnited States
    RT_ICON0x3561680x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States
    RT_ICON0x3572100x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States
    RT_ICON0x357b980x6b8Device independent bitmap graphic, 20 x 40 x 32, image size 1680EnglishUnited States
    RT_ICON0x3582500x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States
    RT_ICON0x3587c00x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishUnited States
    RT_ICON0x358c280x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishUnited States
    RT_ICON0x359cd00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishUnited States
    RT_ICON0x35c2780x42028Device independent bitmap graphic, 256 x 512 x 32, image size 0EnglishUnited States
    RT_ICON0x39e2e00x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishUnited States
    RT_ICON0x39e7480x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishUnited States
    RT_ICON0x39f7f00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishUnited States
    RT_ICON0x3a1d980x42028Device independent bitmap graphic, 256 x 512 x 32, image size 0EnglishUnited States
    RT_ICON0x3e3e000x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States
    RT_ICON0x3e40e80x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States
    RT_ICON0x3e42100x1628Device independent bitmap graphic, 64 x 128 x 8, image size 4096, 256 important colorsEnglishUnited States
    RT_ICON0x3e58380xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States
    RT_ICON0x3e66e00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States
    RT_ICON0x3e6f880x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States
    RT_ICON0x3e74f00x43dbPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States
    RT_ICON0x3eb8d00x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 38016EnglishUnited States
    RT_ICON0x3f4d780x67e8Device independent bitmap graphic, 80 x 160 x 32, image size 26560EnglishUnited States
    RT_ICON0x3fb5600x5488Device independent bitmap graphic, 72 x 144 x 32, image size 21600EnglishUnited States
    RT_ICON0x4009e80x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States
    RT_ICON0x404c100x3a48Device independent bitmap graphic, 60 x 120 x 32, image size 14880EnglishUnited States
    RT_ICON0x4086580x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States
    RT_ICON0x40ac000x1a68Device independent bitmap graphic, 40 x 80 x 32, image size 6720EnglishUnited States
    RT_ICON0x40c6680x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States
    RT_ICON0x40d7100x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States
    RT_ICON0x40e0980x6b8Device independent bitmap graphic, 20 x 40 x 32, image size 1680EnglishUnited States
    RT_ICON0x40e7500x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States
    RT_ICON0x40ecc00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States
    RT_ICON0x40ede80x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsEnglishUnited States
    RT_ICON0x40f4b00x608Device independent bitmap graphic, 20 x 40 x 8, image size 400, 256 important colorsEnglishUnited States
    RT_ICON0x40fab80x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States
    RT_ICON0x4100200x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States
    RT_ICON0x4109a80x6b8Device independent bitmap graphic, 20 x 40 x 32, image size 1680EnglishUnited States
    RT_ICON0x4110600x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States
    RT_MENU0x4115300x68dataEnglishUnited States
    RT_DIALOG0x4115a80x164dataEnglishUnited States
    RT_ACCELERATOR0x4115980x10dataEnglishUnited States
    RT_GROUP_ICON0x329f780x102dataEnglishUnited States
    RT_GROUP_ICON0x32c8880x68dataEnglishUnited States
    RT_GROUP_ICON0x3586b80x102dataEnglishUnited States
    RT_GROUP_ICON0x39e2a00x3edataEnglishUnited States
    RT_GROUP_ICON0x3e3dc00x3edataEnglishUnited States
    RT_GROUP_ICON0x40ebb80x102dataEnglishUnited States
    RT_GROUP_ICON0x4114c80x68dataEnglishUnited States
    RT_VERSION0x4127880x354dataEnglishUnited States
    RT_MANIFEST0x412ae00x524XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (1256), with CRLF line terminatorsEnglishUnited States
    DLLImport
    api-ms-win-core-winrt-l1-1-0.dllRoRegisterActivationFactories, RoRevokeActivationFactories, RoGetActivationFactory
    api-ms-win-core-winrt-string-l1-1-0.dllWindowsCreateStringReference, WindowsDeleteString, WindowsGetStringRawBuffer, WindowsCreateString, WindowsIsStringEmpty, WindowsStringHasEmbeddedNull
    api-ms-win-core-winrt-error-l1-1-0.dllRoOriginateErrorW, RoOriginateError
    KERNEL32.dllDebugBreak, HeapAlloc, HeapFree, GetProcessHeap, GetCurrentThreadId, GetModuleFileNameA, GetModuleHandleW, GetModuleHandleExW, GetProcAddress, FormatMessageW, GetCommandLineW, IsDebuggerPresent, OutputDebugStringW, SetDefaultDllDirectories, CloseHandle, GetLastError, SetLastError, ReleaseSemaphore, ReleaseMutex, WaitForSingleObject, WaitForSingleObjectEx, OpenSemaphoreW, CreateMutexExW, CreateSemaphoreExW, GetCurrentProcessId, FreeLibrary, LoadLibraryW, TerminateProcess, GetExitCodeProcess, OpenProcess, GetModuleFileNameW, RaiseException, RegisterApplicationRestart, SetEvent, CreateEventW, OpenEventW, MulDiv, DeleteFileW, GetFileAttributesW, EncodePointer, DecodePointer, ReleaseSRWLockExclusive, ReleaseSRWLockShared, AcquireSRWLockExclusive, AcquireSRWLockShared, InitOnceExecuteOnce, SetUnhandledExceptionFilter, RtlCaptureContext, InitializeSListHead, ResetEvent, InitializeCriticalSectionAndSpinCount, CreateSymbolicLinkW, GetFileInformationByHandleEx, CreateHardLinkW, CopyFileW, DeviceIoControl, RtlLookupFunctionEntry, GetFinalPathNameByHandleW, GetFileInformationByHandle, GetDiskFreeSpaceExW, FindNextFileW, GetCurrentProcess, FindFirstFileW, FindClose, CreateDirectoryW, GetLocaleInfoEx, InitOnceComplete, InitOnceBeginInitialize, GetUserDefaultLocaleName, TryEnterCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, AreFileApisANSI, ReadFile, HeapCreate, GetFullPathNameW, WriteFile, GetDiskFreeSpaceW, LockFile, SetFilePointer, GetFullPathNameA, SetEndOfFile, UnlockFileEx, CreateMutexW, UnmapViewOfFile, HeapValidate, HeapSize, GetTempPathA, GetDiskFreeSpaceA, GetFileAttributesA, GetFileAttributesExW, FlushViewOfFile, CreateFileA, LoadLibraryA, DeleteFileA, HeapReAlloc, HeapCompact, HeapDestroy, UnlockFile, LocalFree, LockFileEx, GetFileSize, SystemTimeToFileTime, FormatMessageA, CreateFileMappingW, MapViewOfFile, QueryPerformanceCounter, GetTickCount, FlushFileBuffers, CreateFileW, GetVersionExW, WideCharToMultiByte, MultiByteToWideChar, RtlVirtualUnwind, SetFileInformationByHandle, GetSystemPowerStatus, GetNativeSystemInfo, GetTimeZoneInformation, GetTempPathW, GetSystemTimeAsFileTime, IsProcessorFeaturePresent, GetStartupInfoW, UnhandledExceptionFilter, GetSystemTime, Sleep, OutputDebugStringA, CreateProcessW, DeleteCriticalSection, InitializeCriticalSectionEx, K32GetProcessMemoryInfo, GetSystemInfo, GlobalMemoryStatusEx, InterlockedPushEntrySList, FindFirstFileExW, TrySubmitThreadpoolCallback
    ole32.dllCoTaskMemAlloc, CoCreateInstance, CoInitializeEx, CoUninitialize, CoRevokeClassObject, CoResumeClassObjects, CoTaskMemFree, CoReleaseServerProcess, CoGetApartmentType, CoGetObjectContext, CoCreateFreeThreadedMarshaler, CoSetProxyBlanket, CoCreateGuid, CoInitialize, CoAddRefServerProcess, CoRegisterClassObject
    dxgi.dllCreateDXGIFactory1
    cpprest_2_10.dll?decode@uri@web@@SA?AV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@AEBV34@@Z, ?split_query@uri@web@@SA?AV?$map@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@V12@U?$less@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@V12@@std@@@2@@std@@AEBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@4@@Z, ?validate@uri@web@@SA_NAEBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@@Z, ??0uri@web@@QEAA@AEBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@@Z, ?encode_data_string@uri@web@@SA?AV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@AEBV34@@Z, ?from_base64@conversions@utility@@YA?AV?$vector@EV?$allocator@E@std@@@std@@AEBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@4@@Z
    boost_program_options-vc143-mt-x64-1_79.dll??0options_description@program_options@boost@@QEAA@AEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@II@Z, ?add_options@options_description@program_options@boost@@QEAA?AVoptions_description_easy_init@23@XZ, ??1options_description@program_options@boost@@QEAA@XZ, ?store@program_options@boost@@YAXAEBV?$basic_parsed_options@_W@12@AEAVvariables_map@12@@Z, ?notify@program_options@boost@@YAXAEAVvariables_map@12@@Z, ??Aabstract_variables_map@program_options@boost@@QEBAAEBVvariable_value@12@AEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z, ?count@?$_Tree@V?$_Tmap_traits@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@Vvariable_value@program_options@boost@@U?$less@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@Vvariable_value@program_options@boost@@@std@@@2@$0A@@std@@@std@@QEBA_KAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@2@@Z, ??0variables_map@program_options@boost@@QEAA@XZ, ??1variables_map@program_options@boost@@UEAA@XZ, ??0cmdline@detail@program_options@boost@@QEAA@AEBV?$vector@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@V?$allocator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@@std@@@Z, ??0invalid_option_value@program_options@boost@@QEAA@AEBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@@Z, ?style@cmdline@detail@program_options@boost@@QEAAXH@Z, ?get_canonical_option_prefix@cmdline@detail@program_options@boost@@QEAAHXZ, ?allow_unregistered@cmdline@detail@program_options@boost@@QEAAXXZ, ?set_options_description@cmdline@detail@program_options@boost@@QEAAXAEBVoptions_description@34@@Z, ?run@cmdline@detail@program_options@boost@@QEAA?AV?$vector@V?$basic_option@D@program_options@boost@@V?$allocator@V?$basic_option@D@program_options@boost@@@std@@@std@@XZ, ?set_additional_parser@cmdline@detail@program_options@boost@@QEAAXV?$function1@U?$pair@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@V12@@std@@AEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@2@@4@@Z, ??1cmdline@detail@program_options@boost@@QEAA@XZ, ??0validation_error@program_options@boost@@QEAA@AEBV012@@Z, ?check_first_occurrence@validators@program_options@boost@@YAXAEBVany@3@@Z, ??1?$basic_parsed_options@_W@program_options@boost@@QEAA@XZ, ?to_internal@program_options@boost@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AEBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@4@@Z, ?set_option_name@error_with_option_name@program_options@boost@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z, ??0error_with_option_name@program_options@boost@@QEAA@AEBV012@@Z, ??0error@program_options@boost@@QEAA@AEBV012@@Z, ?substitute_placeholders@error_with_option_name@program_options@boost@@MEBAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z, ??Roptions_description_easy_init@program_options@boost@@QEAAAEAV012@PEBDPEBVvalue_semantic@12@0@Z, ?bool_switch@program_options@boost@@YAPEAV?$typed_value@_ND@12@XZ, ??1validation_error@program_options@boost@@UEAA@XZ, ?what@error_with_option_name@program_options@boost@@UEBAPEBDXZ, ?parse@?$value_semantic_codecvt_helper@_W@program_options@boost@@EEBAXAEAVany@3@AEBV?$vector@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@V?$allocator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@@std@@_N@Z, ?arg@program_options@boost@@3V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@A, ?m_default_line_length@options_description@program_options@boost@@2IB, ??0variable_value@program_options@boost@@QEAA@AEBVany@2@_N@Z, ??1variable_value@program_options@boost@@QEAA@XZ, ??0variable_value@program_options@boost@@QEAA@AEBV012@@Z, ??4variable_value@program_options@boost@@QEAAAEAV012@AEBV012@@Z, ?_Check_grow_by_1@?$_Tree@V?$_Tmap_traits@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@Vvariable_value@program_options@boost@@U?$less@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@Vvariable_value@program_options@boost@@@std@@@2@$0A@@std@@@std@@IEAAXXZ, ?_Getcomp@?$_Tree@V?$_Tmap_traits@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@Vvariable_value@program_options@boost@@U?$less@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@Vvariable_value@program_options@boost@@@std@@@2@$0A@@std@@@std@@IEBAAEBU?$less@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@XZ, ?_Getal@?$_Tree@V?$_Tmap_traits@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@Vvariable_value@program_options@boost@@U?$less@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@Vvariable_value@program_options@boost@@@std@@@2@$0A@@std@@@std@@IEAAAEAV?$allocator@U?$_Tree_node@U?$pair@$$CBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@Vvariable_value@program_options@boost@@@std@@PE, ?_Get_scary@?$_Tree@V?$_Tmap_traits@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@Vvariable_value@program_options@boost@@U?$less@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@Vvariable_value@program_options@boost@@@std@@@2@$0A@@std@@@std@@IEAAPEAV?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@Vvariable_value@program_options@boo, ?_Get_scary@?$_Tree@V?$_Tmap_traits@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@Vvariable_value@program_options@boost@@U?$less@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@Vvariable_value@program_options@boost@@@std@@@2@$0A@@std@@@std@@IEBAPEBV?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@Vvariable_value@program_options@boo, ??1?$value_semantic_codecvt_helper@_W@program_options@boost@@UEAA@XZ, ??0?$value_semantic_codecvt_helper@_W@program_options@boost@@QEAA@XZ, ??0invalid_option_value@program_options@boost@@QEAA@AEBV012@@Z, ??0?$basic_parsed_options@_W@program_options@boost@@QEAA@AEBV?$basic_parsed_options@D@12@@Z, ??0options_description@program_options@boost@@QEAA@II@Z, ??0validation_error@program_options@boost@@QEAA@W4kind_t@012@AEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@1H@Z, ??1invalid_option_value@program_options@boost@@UEAA@XZ
    RPCRT4.dllUuidCreate, UuidToStringW, RpcStringFreeW
    api-ms-win-shcore-scaling-l1-1-1.dllGetScaleFactorForMonitor
    IPHLPAPI.DLLGetAdaptersAddresses, GetAdaptersInfo
    zlib1.dlldeflateEnd, deflateBound, deflateInit2_, deflate
    CRYPT32.dllCertVerifyCertificateChainPolicy, CertFreeCertificateChain
    xpdAPI.dllGetRingIsSpecified, CheckForUpdates, OpenRings, GetCountRings, GetNextRing, CloseRings, SetSpecifiedRingUTF16, GetRingNameLengthUTF16, GetRingNameUTF16, SetLogFileUTF8, RegisterClientLogUTF8, UnregisterClientLog, GetRingVersion
    WebView2Loader.dllCreateCoreWebView2EnvironmentWithOptions, GetAvailableCoreWebView2BrowserVersionString, CompareBrowserVersions
    dwmapi.dllDwmSetWindowAttribute, DwmGetWindowAttribute
    nh.dll?Get@AppConfig@NativeHost@Microsoft@@YAAEBUSettings@123@XZ, ??0CBootAppConfig@NativeHost@Microsoft@@QEAA@XZ, ?GetTasksService@NativeHost@Microsoft@@YA?AV?$shared_ptr@UITasksService@NativeHost@Microsoft@@@std@@XZ, ?GetCurrentProcessExeDirectoryPath@NativeHost@Microsoft@@YA?AVpath@filesystem@std@@XZ, ?GetUserSettings@UserSettings@NativeHost@Microsoft@@YA?AV?$shared_ptr@VPersistentStorage@NativeHost@Microsoft@@@std@@XZ, ?ToWString@NativeHost@Microsoft@@YA?AV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@V?$basic_string_view@DU?$char_traits@D@std@@@4@@Z, ?LogServiceTypeMismatch@Services@NativeHost@Microsoft@@YAXV?$basic_string_view@DU?$char_traits@D@std@@@std@@@Z, ??1CheckFailureContext@ErrorChecks@NativeHost@Microsoft@@QEAA@XZ, ??0CheckFailureContext@ErrorChecks@NativeHost@Microsoft@@QEAA@V?$basic_string_view@DU?$char_traits@D@std@@@std@@00IUsource_location@5@@Z, ?IsUnderPath@NativeHost@Microsoft@@YA_NAEBVpath@filesystem@std@@0@Z, ?GetUserSettingsBaseDirectoryPath@NativeHost@Microsoft@@YA?AVpath@filesystem@std@@XZ, ?GetUserCacheBaseDirectoryPath@NativeHost@Microsoft@@YA?AVpath@filesystem@std@@XZ, ?GetLocalAppDataDirectoryPath@NativeHost@Microsoft@@YA?AVpath@filesystem@std@@XZ, ?SetThisThreadName@NativeHost@Microsoft@@YAXV?$basic_string_view@_WU?$char_traits@_W@std@@@std@@@Z, ?GetLogLevel@Logging@NativeHost@Microsoft@@YA?AW4LogLevel@123@XZ, ?GetDateEncodedFilenameRegex@NativeHost@Microsoft@@YA?AV?$basic_regex@_WV?$regex_traits@_W@std@@@std@@V?$basic_string_view@_WU?$char_traits@_W@std@@@4@0@Z, ?GetDateEncodedFilename@NativeHost@Microsoft@@YA?AVpath@filesystem@std@@V?$basic_string_view@_WU?$char_traits@_W@std@@@5@V?$time_point@Usystem_clock@chrono@std@@V?$duration@_JU?$ratio@$00$0JIJGIA@@std@@@23@@chrono@5@0@Z, ?GetDiagnosticDataConsent@Privacy@NativeHost@Microsoft@@YA?AV?$optional@W4DiagnosticDataConsent@Privacy@NativeHost@Microsoft@@@std@@XZ, ?LogServicesRegistrarMissing@Services@NativeHost@Microsoft@@YAXXZ, ?GetOtherAppInstanceProcessIds@NativeHost@Microsoft@@YA?AV?$vector@KV?$allocator@K@std@@@std@@XZ, ?SetAppUserModelId@NativeHost@Microsoft@@YAXV?$basic_string_view@_WU?$char_traits@_W@std@@@std@@@Z, ?IsXPDInstall@NativeHost@Microsoft@@YA_NXZ, ?DirectorySize@NativeHost@Microsoft@@YA_KAEBVpath@filesystem@std@@@Z, ?GetAllAssociatedWebviewProcessIds@NativeHost@Microsoft@@YA?AV?$optional@V?$vector@KV?$allocator@K@std@@@std@@@std@@KPEAX@Z, ?GetCurrentProcessesSnapshot@NativeHost@Microsoft@@YA?AV?$unique_any_t@V?$unique_storage@U?$handle_invalid_resource_policy@P6AHPEAX@Z$1?CloseHandle@@YAH0@Z@details@wil@@@details@wil@@@wil@@XZ, ?ShowErrorMessageDialog@UI@NativeHost@Microsoft@@YAXV?$basic_string_view@_WU?$char_traits@_W@std@@@std@@0V?$optional@_J@5@@Z, ??5@YAAEAV?$basic_ifstream@DU?$char_traits@D@std@@@std@@AEAV01@AEAV?$GenericDocument@U?$UTF16@_W@RapidJSON@Json@NativeHost@Microsoft@@V?$MemoryPoolAllocator@VCrtAllocator@RapidJSON@Json@NativeHost@Microsoft@@@2345@VCrtAllocator@2345@@RapidJSON@Json@NativeHost@Microsoft@@@Z, ?ShutdownTasksSystem@NativeHost@Microsoft@@YAXXZ, ?StartTasksSystem@NativeHost@Microsoft@@YAXXZ, ?ConfigureErrorResponsesForLoggingSystem@Logging@NativeHost@Microsoft@@YAXXZ, ?GetCommandLineArguments@NativeHost@Microsoft@@YA?AV?$vector@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@V?$allocator@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@@2@@std@@XZ, ?DefaultExceptionHandler@NativeHost@Microsoft@@YAHAEBV?$function@$$A6AXXZ@std@@W4ExceptionLogBehavior@12@Usource_location@4@@Z, ?Log@NativeHost@Microsoft@@YAXAEBUILogEvent@Logging@12@@Z, ?GetCurrentProcessExePath@NativeHost@Microsoft@@YA?AVpath@filesystem@std@@XZ, ?SetLogLevel@Logging@NativeHost@Microsoft@@YAXW4LogLevel@123@@Z, ?Registrar@NativeHost@Microsoft@@YA?AV?$shared_ptr@UIServicesRegistrar@NativeHost@Microsoft@@@std@@XZ, ?ExecuteUIThreadTask@NativeHost@Microsoft@@YAXXZ, ??0CheckFailureException@NativeHost@Microsoft@@QEAA@AEBUCheckFailureContext@ErrorChecks@12@@Z, ?what@CheckFailureException@NativeHost@Microsoft@@UEBAPEBDXZ, ?ReportCheckFailedMessage@ErrorChecks@NativeHost@Microsoft@@YAXAEBUCheckFailureContext@123@@Z, ?GetThisThreadId@NativeHost@Microsoft@@YAKXZ, ?SetUIThreadTaskEnqueuedCallback@NativeHost@Microsoft@@YAXV?$function@$$A6AXXZ@std@@@Z, ?AreUIThreadTasksPending@NativeHost@Microsoft@@YA_NXZ, ?EnsureDirectoryExists@NativeHost@Microsoft@@YAXAEBVpath@filesystem@std@@@Z, ?DownloadFile@NativeHost@Microsoft@@YA?AV?$Future@X@12@V?$basic_string_view@_WU?$char_traits@_W@std@@@std@@AEBVpath@filesystem@5@@Z, ?LogExceptionPtr@NativeHost@Microsoft@@YAXVexception_ptr@std@@_NUsource_location@4@@Z, ??0ErrorCodeFailureException@NativeHost@Microsoft@@QEAA@AEBUCheckFailureContext@ErrorChecks@12@Verror_code@std@@@Z, ?what@ErrorCodeFailureException@NativeHost@Microsoft@@UEBAPEBDXZ, ??0ArgumentException@NativeHost@Microsoft@@QEAA@AEBUCheckFailureContext@ErrorChecks@12@@Z, ?IsOnUIThread@AsyncTasksTraits@NativeHost@Microsoft@@SA_NXZ, ?TryEnqueueUIThreadTask@AsyncTasksTraits@NativeHost@Microsoft@@SA_NV?$function@$$A6AXXZ@std@@@Z, ?IsFlightEnabled@details@NativeHost@Microsoft@@YA_NV?$basic_string_view@_WU?$char_traits@_W@std@@@std@@@Z, ?TryParse@NativeHost@Microsoft@@YA_NV?$basic_string_view@_WU?$char_traits@_W@std@@@std@@AEA_K@Z, ??6@YAAEAV?$basic_ostringstream@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@AEAV01@AEBV?$GenericValue@U?$UTF16@_W@RapidJSON@Json@NativeHost@Microsoft@@V?$MemoryPoolAllocator@VCrtAllocator@RapidJSON@Json@NativeHost@Microsoft@@@2345@@RapidJSON@Json@NativeHost@Microsoft@@@Z, ?GetTempBaseDirectoryPath@NativeHost@Microsoft@@YA?AVpath@filesystem@std@@XZ, ?ConvertToJson@Json@NativeHost@Microsoft@@YA?AV?$GenericValue@U?$UTF16@_W@RapidJSON@Json@NativeHost@Microsoft@@V?$MemoryPoolAllocator@VCrtAllocator@RapidJSON@Json@NativeHost@Microsoft@@@2345@@RapidJSON@123@PEB_W@Z, ??5@YAAEAV?$basic_istringstream@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@AEAV01@AEAV?$GenericDocument@U?$UTF16@_W@RapidJSON@Json@NativeHost@Microsoft@@V?$MemoryPoolAllocator@VCrtAllocator@RapidJSON@Json@NativeHost@Microsoft@@@2345@VCrtAllocator@2345@@RapidJSON@Json@NativeHost@Microsoft@@@Z, ?ShowQuestionDialog@UI@NativeHost@Microsoft@@YA?AW4QuestionDialogResponse@123@V?$basic_string_view@_WU?$char_traits@_W@std@@@std@@0V?$optional@_J@6@@Z, ?TryParseMemberString@Json@NativeHost@Microsoft@@YA?AV?$optional@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@@std@@AEAV?$GenericValue@U?$UTF16@_W@RapidJSON@Json@NativeHost@Microsoft@@V?$MemoryPoolAllocator@VCrtAllocator@RapidJSON@Json@NativeHost@Microsoft@@@2345@@RapidJSON@123@V?$basic_string_view@_WU?$char_traits@_W@std@@@5@@Z, ?DeleteFilesystemObject@NativeHost@Microsoft@@YAXAEBVpath@filesystem@std@@@Z, ?DeleteDirectoryTree@NativeHost@Microsoft@@YAXAEBVpath@filesystem@std@@@Z, ?GetUserDataBaseDirectoryPath@NativeHost@Microsoft@@YA?AVpath@filesystem@std@@XZ, ?ShowInfoMessageDialog@UI@NativeHost@Microsoft@@YAXV?$basic_string_view@_WU?$char_traits@_W@std@@@std@@0V?$optional@_J@5@@Z, ?IsPackageInstalled@Appx@NativeHost@Microsoft@@YA_NV?$basic_string_view@_WU?$char_traits@_W@std@@@std@@@Z, ?ActivateApplication@Appx@NativeHost@Microsoft@@YA_NV?$basic_string_view@_WU?$char_traits@_W@std@@@std@@0@Z, ?IsImmersiveDarkModeSupported@UI@NativeHost@Microsoft@@YA_NXZ, ?IsMicaSupported@UI@NativeHost@Microsoft@@YA_NXZ, ??$loadValue@UtagRECT@@@UserSettings@NativeHost@Microsoft@@YA?AV?$optional@UtagRECT@@@std@@AEBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@4@@Z, ??$putValue@UtagRECT@@@UserSettings@NativeHost@Microsoft@@YAXAEBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@AEBUtagRECT@@@Z, ?CreateKeyPairManager@Cryptography@NativeHost@Microsoft@@YA?AV?$shared_ptr@UIKeyPairManager@Cryptography@NativeHost@Microsoft@@@std@@AEBUKeyPairConstants@123@@Z, ?GetAppUserModelId@NativeHost@Microsoft@@YA?AV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@XZ, ?GetSharedLibraryFilename@NativeHost@Microsoft@@YA?AVpath@filesystem@std@@V?$basic_string_view@_WU?$char_traits@_W@std@@@5@@Z, ?LoadSharedLibrary@NativeHost@Microsoft@@YA?AV?$shared_ptr@UISharedLibrary@NativeHost@Microsoft@@@std@@AEBVpath@filesystem@4@@Z, ?TryParseMemberBool@Json@NativeHost@Microsoft@@YA?AV?$optional@_N@std@@AEAV?$GenericValue@U?$UTF16@_W@RapidJSON@Json@NativeHost@Microsoft@@V?$MemoryPoolAllocator@VCrtAllocator@RapidJSON@Json@NativeHost@Microsoft@@@2345@@RapidJSON@123@V?$basic_string_view@_WU?$char_traits@_W@std@@@5@@Z, ?TryParseMemberArray@Json@NativeHost@Microsoft@@YA?AV?$optional@V?$GenericArray@$0A@V?$GenericValue@U?$UTF16@_W@RapidJSON@Json@NativeHost@Microsoft@@V?$MemoryPoolAllocator@VCrtAllocator@RapidJSON@Json@NativeHost@Microsoft@@@2345@@RapidJSON@Json@NativeHost@Microsoft@@@RapidJSON@Json@NativeHost@Microsoft@@@std@@AEAV?$GenericValue@U?$UTF16@_W@RapidJSON@Json@NativeHost@Microsoft@@V?$MemoryPoolAllocator@VCrtAllocator@RapidJSON@Json@NativeHost@Microsoft@@@2345@@RapidJSON@123@V?$basic_string_view@_WU?$char_traits@, ?SetUserSettings@NativeHost@Microsoft@@YAXV?$weak_ptr@VPersistentStorage@NativeHost@Microsoft@@@std@@@Z, ?Make@OnDiskPersistentStorage@NativeHost@Microsoft@@SA?AV?$shared_ptr@VPersistentStorage@NativeHost@Microsoft@@@std@@AEBVpath@filesystem@5@@Z, ?RegisterTasksService@NativeHost@Microsoft@@YAXXZ, ?SetRegistrarAccessor@NativeHost@Microsoft@@YAXV?$weak_ptr@UIServicesRegistrar@NativeHost@Microsoft@@@std@@@Z, ?MakeServicesRegistrar@NativeHost@Microsoft@@YA?AV?$shared_ptr@UIServicesRegistrar@NativeHost@Microsoft@@@std@@XZ, ?InitializeAppConfig@AppConfig@NativeHost@Microsoft@@YAX$$QEAUSettings@123@$$QEAV?$vector@Vpath@filesystem@std@@V?$allocator@Vpath@filesystem@std@@@3@@std@@@Z, ?GetBootComponents@NativeHost@Microsoft@@YAAEAUIBootComponents@12@XZ, ?GetCurrentProcessExeFilename@NativeHost@Microsoft@@YA?AVpath@filesystem@std@@XZ, ?ToString@NativeHost@Microsoft@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@V?$basic_string_view@_WU?$char_traits@_W@std@@@4@@Z, ?ClearLoggers@Logging@NativeHost@Microsoft@@YAXXZ, ?GetLogger@Logging@NativeHost@Microsoft@@YAAEAUILogger@123@Uuuid@uuids@boost@@@Z, ?LogCheckFailedMessage@ErrorChecks@NativeHost@Microsoft@@YAXAEBUCheckFailureContext@123@V?$optional@H@std@@@Z, ?MakeProcessInstanceManager@NativeHost@Microsoft@@YA?AV?$unique_ptr@UIProcessInstanceManager@NativeHost@Microsoft@@U?$default_delete@UIProcessInstanceManager@NativeHost@Microsoft@@@std@@@std@@AEBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@4@@Z, ?AddLogger@Logging@NativeHost@Microsoft@@YAXV?$unique_ptr@UILogger@Logging@NativeHost@Microsoft@@U?$default_delete@UILogger@Logging@NativeHost@Microsoft@@@std@@@std@@@Z, ?SetUIThreadId@NativeHost@Microsoft@@YAXK@Z
    bcrypt.dllBCryptOpenAlgorithmProvider, BCryptGenRandom, BCryptCloseAlgorithmProvider
    USER32.dllMonitorFromWindow, MonitorFromRect, SetWindowLongW, PtInRect, GetWindowRect, GetClientRect, GetWindowTextW, SetWindowTextW, SetWindowRgn, TrackPopupMenuEx, EnableMenuItem, GetSystemMenu, EndDeferWindowPos, DeferWindowPos, BeginDeferWindowPos, SetWindowPos, CreateWindowExW, CallWindowProcW, TrackMouseEvent, GetDpiForWindow, GetWindowLongW, AdjustWindowRectExForDpi, GetForegroundWindow, LoadCursorW, GetSystemMetricsForDpi, GetWindowLongPtrW, SetFocus, IsZoomed, IsIconic, ShowWindow, DestroyWindow, RegisterClassExW, DefWindowProcW, SetForegroundWindow, GetAsyncKeyState, PostQuitMessage, TranslateAcceleratorW, LoadAcceleratorsW, PostThreadMessageW, PeekMessageW, DispatchMessageW, TranslateMessage, GetMessageW, GetWindowThreadProcessId, GetClassNameW, EnumWindows, MessageBoxW, AllowSetForegroundWindow, PostMessageW, SendMessageW, GetWindowTextLengthW, LoadImageW, GetMonitorInfoW, GetSystemMetrics, EnumDisplayMonitors, SetWindowLongPtrW, LoadIconW
    GDI32.dllCreateRectRgn, DeleteObject, CombineRgn
    SHELL32.dllShellExecuteExW, ShellExecuteW
    OLEAUT32.dllSysAllocString, LoadTypeLibEx, VariantInit, SysStringLen, SetErrorInfo, GetErrorInfo, SysFreeString, VariantClear
    ADVAPI32.dllRegOpenKeyW, RegCloseKey, RegGetValueA
    MSVCP140.dll??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAN@Z, ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z, ?_Ipfx@?$basic_istream@DU?$char_traits@D@std@@@std@@QEAA_N_N@Z, ?imbue@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAA?AVlocale@2@AEBV32@@Z, ?tellp@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAA?AV?$fpos@U_Mbstatet@@@2@XZ, ?_Random_device@std@@YAIXZ, ?_Xinvalid_argument@std@@YAXPEBD@Z, _Cnd_timedwait, _Mtx_current_owns, ?_Init@locale@std@@CAPEAV_Locimp@12@_N@Z, ?_Fiopen@std@@YAPEAU_iobuf@@PEBDHH@Z, ?clear@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@N@Z, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_J@Z, ??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAAAEAV01@P6AAEAVios_base@1@AEAV21@@Z@Z, ?widen@?$basic_ios@_WU?$char_traits@_W@std@@@std@@QEBA_WD@Z, ?flags@ios_base@std@@QEAAHH@Z, ?setprecision@std@@YA?AU?$_Smanip@_J@1@_J@Z, ??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAAAEAV01@N@Z, ??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAAAEAV01@M@Z, ??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAAAEAV01@K@Z, ??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAAAEAV01@I@Z, ??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAAAEAV01@F@Z, ?_LogWorkItemCompleted@_TaskEventLogger@details@Concurrency@@QEAAXXZ, ?_LogWorkItemStarted@_TaskEventLogger@details@Concurrency@@QEAAXXZ, ?_LogTaskExecutionCompleted@_TaskEventLogger@details@Concurrency@@QEAAXXZ, ?_LogTaskCompleted@_TaskEventLogger@details@Concurrency@@QEAAXXZ, ?_LogCancelTask@_TaskEventLogger@details@Concurrency@@QEAAXXZ, ?_LogScheduleTask@_TaskEventLogger@details@Concurrency@@QEAAX_N@Z, ??0task_continuation_context@Concurrency@@AEAA@XZ, ?ReportUnhandledError@_ExceptionHolder@details@Concurrency@@AEAAXXZ, ?_Capture@_ContextCallback@details@Concurrency@@AEAAXXZ, ?_IsCurrentOriginSTA@_ContextCallback@details@Concurrency@@CA_NXZ, ?_Reset@_ContextCallback@details@Concurrency@@AEAAXXZ, ?_CallInContext@_ContextCallback@details@Concurrency@@QEBAXV?$function@$$A6AXXZ@std@@_N@Z, ?GetCurrentThreadId@platform@details@Concurrency@@YAJXZ, ?_ReportUnobservedException@details@Concurrency@@YAXXZ, ?_Release_chore@details@Concurrency@@YAXPEAU_Threadpool_chore@12@@Z, ?_Schedule_chore@details@Concurrency@@YAHPEAU_Threadpool_chore@12@@Z, ??1?$basic_iostream@DU?$char_traits@D@std@@@std@@UEAA@XZ, ??0?$basic_iostream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@@Z, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_K@Z, ??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAAAEAV01@_K@Z, ??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAAAEAV01@_J@Z, _Thrd_yield, ??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAAAEAV01@H@Z, ??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAAAEAV01@_N@Z, ?write@?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAAAEAV12@PEB_W_J@Z, ?setw@std@@YA?AU?$_Smanip@_J@1@_J@Z, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@J@Z, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@G@Z, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAVios_base@1@AEAV21@@Z@Z, ?setf@ios_base@std@@QEAAHHH@Z, ??0facet@locale@std@@IEAA@_K@Z, ??Bid@locale@std@@QEAA_KXZ, ?c_str@?$_Yarn@D@std@@QEBAPEBDXZ, ?_Gettrue@_Locinfo@std@@QEBAPEBDXZ, ?_Getfalse@_Locinfo@std@@QEBAPEBDXZ, ??1_Locinfo@std@@QEAA@XZ, _Xtime_get_ticks, ?_XGetLastError@std@@YAXXZ, ?_Xruntime_error@std@@YAXPEBD@Z, ??1?$basic_istream@DU?$char_traits@D@std@@@std@@UEAA@XZ, ??0?$basic_istream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z, ?write@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@PEBD_J@Z, ?sgetc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHXZ, ?sbumpc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHXZ, ?id@?$codecvt@DDU_Mbstatet@@@std@@2V0locale@2@A, ??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UEAA@XZ, ??0?$basic_ios@DU?$char_traits@D@std@@@std@@IEAA@XZ, ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UEAA@XZ, ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ, ?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEBA?AVlocale@2@XZ, ?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SA_KPEAPEBVfacet@locale@2@PEBV42@@Z, ?unshift@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEAD1AEAPEAD@Z, ?out@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z, ?in@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z, ?id@?$collate@_W@std@@2V0locale@2@A, ?id@?$ctype@_W@std@@2V0locale@2@A, ?_Xregex_error@std@@YAXW4error_type@regex_constants@1@@Z, ?get@?$basic_istream@_WU?$char_traits@_W@std@@@std@@QEAAGXZ, ??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QEAAAEAV01@AEA_N@Z, ??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z, ?_Ipfx@?$basic_istream@_WU?$char_traits@_W@std@@@std@@QEAA_N_N@Z, ?imbue@?$basic_ios@_WU?$char_traits@_W@std@@@std@@QEAA?AVlocale@2@AEBV32@@Z, ?clear@?$basic_ios@_WU?$char_traits@_W@std@@@std@@QEAAXH_N@Z, ?snextc@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@QEAAGXZ, ?sgetc@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@QEAAGXZ, ?getloc@ios_base@std@@QEBA?AVlocale@2@XZ, ?setf@ios_base@std@@QEAAHH@Z, ?_Getcat@?$ctype@_W@std@@SA_KPEAPEBVfacet@locale@2@PEBV42@@Z, ?widen@?$ctype@_W@std@@QEBA_WD@Z, ?tolower@?$ctype@_W@std@@QEBAPEB_WPEA_WPEB_W@Z, ?tolower@?$ctype@_W@std@@QEBA_W_W@Z, ?is@?$ctype@_W@std@@QEBA_NF_W@Z, ?_Getcoll@_Locinfo@std@@QEBA?AU_Collvec@@XZ, _Wcsxfrm, _Wcscoll, ??1?$basic_iostream@_WU?$char_traits@_W@std@@@std@@UEAA@XZ, ??0?$basic_iostream@_WU?$char_traits@_W@std@@@std@@QEAA@PEAV?$basic_streambuf@_WU?$char_traits@_W@std@@@1@@Z, ?_Throw_Cpp_error@std@@YAXH@Z, _Cnd_do_broadcast_at_thread_exit, _Cnd_unregister_at_thread_exit, _Cnd_register_at_thread_exit, _Cnd_broadcast, _Thrd_id, _Thrd_join, ?__ExceptionPtrCopyException@@YAXPEAXPEBX1@Z, ?__ExceptionPtrToBool@@YA_NPEBX@Z, ?id@?$codecvt@_WDU_Mbstatet@@@std@@2V0locale@2@A, ?_Fiopen@std@@YAPEAU_iobuf@@PEB_WHH@Z, ??1?$basic_istream@_WU?$char_traits@_W@std@@@std@@UEAA@XZ, ??0?$basic_istream@_WU?$char_traits@_W@std@@@std@@QEAA@PEAV?$basic_streambuf@_WU?$char_traits@_W@std@@@1@_N@Z, ?_Init@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@IEAAXXZ, ?getloc@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@QEBA?AVlocale@2@XZ, ?_Getcat@?$codecvt@_WDU_Mbstatet@@@std@@SA_KPEAPEBVfacet@locale@2@PEBV42@@Z, ?unshift@?$codecvt@_WDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEAD1AEAPEAD@Z, ?out@?$codecvt@_WDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEB_W1AEAPEB_WPEAD3AEAPEAD@Z, ?in@?$codecvt@_WDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEA_W3AEAPEA_W@Z, ?always_noconv@codecvt_base@std@@QEBA_NXZ, _Query_perf_frequency, _Query_perf_counter, ?__ExceptionPtrAssign@@YAXPEAXPEBX@Z, ?tellp@?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAA?AV?$fpos@U_Mbstatet@@@2@XZ, ??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAAAEAV01@G@Z, ?__ExceptionPtrCurrentException@@YAXPEAX@Z, ?__ExceptionPtrCreate@@YAXPEAX@Z, ?_Throw_C_error@std@@YAXH@Z, _Cnd_signal, _Cnd_wait, _Cnd_destroy_in_situ, _Cnd_init_in_situ, _Mtx_unlock, _Mtx_lock, _Mtx_destroy_in_situ, _Mtx_init_in_situ, ?__ExceptionPtrRethrow@@YAXPEBX@Z, ?__ExceptionPtrCopy@@YAXPEAXPEBX@Z, ?__ExceptionPtrDestroy@@YAXPEAX@Z, ?_Winerror_map@std@@YAHH@Z, ?_Syserror_map@std@@YAPEBDH@Z, ?id@?$numpunct@_W@std@@2V0locale@2@A, ??0_Locinfo@std@@QEAA@PEBD@Z, ?imbue@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAXAEBVlocale@2@@Z, ?sync@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAHXZ, ?setbuf@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAPEAV12@PEAD_J@Z, ?xsputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEBD_J@Z, ?xsgetn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEAD_J@Z, ?uflow@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAHXZ, ?showmanyc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JXZ, ?_Unlock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAAXXZ, ?_Lock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAAXXZ, ?_Incref@facet@locale@std@@UEAAXXZ, ??_D?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ, ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z, ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ, ??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z, ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z, ??1facet@locale@std@@MEAA@XZ, ?classic@locale@std@@SAAEBV12@XZ, ?get@?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAHXZ, _Mtx_trylock, ?_Pninc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAPEADXZ, ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAA_JPEBD_J@Z, ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z, ??1_Lockit@std@@QEAA@XZ, ??0_Lockit@std@@QEAA@H@Z, ?xsputn@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@MEAA_JPEB_W_J@Z, ?_Unlock@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@UEAAXXZ, ??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAA@XZ, ?_Getgloballocale@locale@std@@CAPEAV_Locimp@12@XZ, ?exceptions@ios_base@std@@QEAAXH@Z, _Thrd_detach, ?_Decref@facet@locale@std@@UEAAPEAV_Facet_base@3@XZ, ?_Xbad_alloc@std@@YAXXZ, _Mbrtowc, ?_Getcvt@_Locinfo@std@@QEBA?AU_Cvtvec@@XZ, ?_Xlength_error@std@@YAXPEBD@Z, ?_Xbad_function_call@std@@YAXXZ, ?uncaught_exceptions@std@@YAHXZ, ?_Xout_of_range@std@@YAXPEBD@Z, ??0?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@IEAA@XZ, ??1?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@UEAA@XZ, ?sputc@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@QEAAG_W@Z, ?sputn@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@QEAA_JPEB_W_J@Z, ?_Pninc@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@IEAAPEA_WXZ, ??1?$basic_ios@_WU?$char_traits@_W@std@@@std@@UEAA@XZ, ?setstate@?$basic_ios@_WU?$char_traits@_W@std@@@std@@QEAAXH_N@Z, ??0?$basic_ios@_WU?$char_traits@_W@std@@@std@@IEAA@XZ, ??0?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAA@PEAV?$basic_streambuf@_WU?$char_traits@_W@std@@@1@_N@Z, ??1?$basic_ostream@_WU?$char_traits@_W@std@@@std@@UEAA@XZ, ?_Osfx@?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAAXXZ, ?flush@?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAAAEAV12@XZ, ?imbue@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@MEAAXAEBVlocale@2@@Z, ?setbuf@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@MEAAPEAV12@PEA_W_J@Z, ?xsgetn@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@MEAA_JPEA_W_J@Z, ?uflow@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@MEAAGXZ, ?showmanyc@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@MEAA_JXZ, ?sync@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@MEAAHXZ, ?_Lock@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@UEAAXXZ, ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@XZ
    MSVCP140_ATOMIC_WAIT.dll__std_free_crt, __std_calloc_crt, __std_tzdb_delete_leap_seconds, __std_tzdb_get_time_zones, __std_tzdb_delete_time_zones, __std_tzdb_get_leap_seconds
    SHLWAPI.dllSHCreateStreamOnFileEx
    VERSION.dllVerQueryValueW, GetFileVersionInfoW, GetFileVersionInfoSizeW
    VCRUNTIME140.dll_purecall, __std_terminate, __std_exception_copy, __std_exception_destroy, memcpy, __RTDynamicCast, _CxxThrowException, memmove, memset, __std_type_info_compare, memcmp, strchr, __std_type_info_name, memchr, strstr, __current_exception_context, __current_exception, strrchr, __C_specific_handler
    VCRUNTIME140_1.dll__CxxFrameHandler4
    api-ms-win-crt-heap-l1-1-0.dllfree, malloc, _callnewh, _msize, realloc, _set_new_mode, calloc
    api-ms-win-crt-runtime-l1-1-0.dll_initterm, _get_wide_winmain_command_line, _initialize_wide_environment, _configure_wide_argv, _exit, _set_app_type, _seh_filter_exe, _invalid_parameter_noinfo, _endthreadex, _c_exit, _register_thread_local_exe_atexit_callback, _invalid_parameter_noinfo_noreturn, _beginthreadex, _initialize_onexit_table, _register_onexit_function, terminate, _crt_atexit, _errno, abort, exit, _cexit, _initterm_e, set_terminate
    api-ms-win-crt-stdio-l1-1-0.dllfflush, __stdio_common_vsnprintf_s, fread, fputc, _get_stream_buffer_pointers, _wfopen_s, fgets, fputs, __stdio_common_vsprintf_s, ungetc, setvbuf, fwrite, _fseeki64, fsetpos, fgetpos, fgetc, fputwc, _set_fmode, __p__commode, fgetwc, ungetwc, __stdio_common_vsprintf, __stdio_common_vswprintf, fclose
    api-ms-win-crt-string-l1-1-0.dllwcslen, strlen, isalnum, towlower, strcspn, strncmp, tolower, strcmp, iswspace
    api-ms-win-crt-locale-l1-1-0.dlllocaleconv, _configthreadlocale, ___lc_codepage_func
    api-ms-win-crt-math-l1-1-0.dllceilf, lround, floor, __setusermatherr, pow, _dtest
    api-ms-win-crt-filesystem-l1-1-0.dll_lock_file, _unlock_file
    api-ms-win-crt-time-l1-1-0.dll_localtime64_s, _gmtime64_s
    api-ms-win-crt-convert-l1-1-0.dllstrtoll, strtoull, strtol, strtod
    api-ms-win-crt-utility-l1-1-0.dlllabs
    WININET.dllInternetSetStatusCallbackW, HttpAddRequestHeadersA, InternetQueryOptionW, HttpSendRequestW, InternetCrackUrlA, InternetOpenW, InternetCloseHandle, InternetConnectA, InternetReadFile, HttpOpenRequestA, HttpQueryInfoA
    Language of compilation systemCountry where language is spokenMap
    EnglishUnited States
    No network behavior found
    050100s020406080100

    Click to jump to process

    050100s0.00246MB

    Click to jump to process

    Click to jump to process

    Target ID:0
    Start time:16:05:39
    Start date:15/05/2023
    Path:C:\Users\user\Desktop\olk.exe
    Wow64 process (32bit):false
    Commandline:"C:\Users\user\Desktop\olk.exe" -install
    Imagebase:0x7ff650890000
    File size:4289984 bytes
    MD5 hash:A4BB66128DC3818E69A1F6D1B0E6941E
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low

    Target ID:1
    Start time:16:05:42
    Start date:15/05/2023
    Path:C:\Users\user\Desktop\olk.exe
    Wow64 process (32bit):false
    Commandline:"C:\Users\user\Desktop\olk.exe" /install
    Imagebase:0x7ff650890000
    File size:4289984 bytes
    MD5 hash:A4BB66128DC3818E69A1F6D1B0E6941E
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low

    Target ID:2
    Start time:16:05:45
    Start date:15/05/2023
    Path:C:\Users\user\Desktop\olk.exe
    Wow64 process (32bit):false
    Commandline:"C:\Users\user\Desktop\olk.exe" /load
    Imagebase:0x7ff650890000
    File size:4289984 bytes
    MD5 hash:A4BB66128DC3818E69A1F6D1B0E6941E
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low

    Non-executed Functions

    C-Code - Quality: 100%
    			E00007FF67FF650A4C928(long long __rbx, long long _a32) {
    
    				_a32 = __rbx;
    			}



    0x7ff650a4c928

    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.2074966534.00007FF650891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF650890000, based on PE: true
    • Associated: 00000000.00000002.2074907216.00007FF650890000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2077887956.00007FF650A60000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2077925920.00007FF650A62000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2078631268.00007FF650AFA000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2078670176.00007FF650AFD000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2078697845.00007FF650AFE000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2079294168.00007FF650B79000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2079294168.00007FF650BEE000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2079294168.00007FF650C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2079294168.00007FF650C33000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2079294168.00007FF650C72000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2079294168.00007FF650CA4000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff650890000_olk.jbxd
    Similarity
    • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
    • String ID:
    • API String ID: 2933794660-0
    • Opcode ID: 24cb441181f3d9bcac1c3c83562f5b52c98f10abdbd4165cb0d2acf02108076d
    • Instruction ID: c788b1847fa89412d3a852d329189022e4be0e62fd3117bf18ce733fc5d99885
    • Opcode Fuzzy Hash: 24cb441181f3d9bcac1c3c83562f5b52c98f10abdbd4165cb0d2acf02108076d
    • Instruction Fuzzy Hash: 0E117C36A05F429AEB10CFA4E8942A933B4FB0D758F081A31EA5D86795DF3CD1A48340
    Uniqueness

    Uniqueness Score: -1.00%