Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
NebulardGame (1).exe

Overview

General Information

Sample name:NebulardGame (1).exe
Analysis ID:1561556
MD5:535765b4776df6913634be23e077da00
SHA1:52a11245136c85443527275cca6cd602f8d03330
SHA256:a9165466ad09f37a2c76b8e144025f0bd9fc739b3f0f16a837e31e278914585d
Tags:exeinstallerloaderstealeruser-Pekomposo19999
Infos:

Detection

Score:32
Range:0 - 100
Whitelisted:false
Confidence:0%

Signatures

Drops large PE files
Contains functionality for read data from the clipboard
Contains functionality to shutdown / reboot the system
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Drops certificate files (DER)
Enables debug privileges
Enables security privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE / OLE file has an invalid certificate
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries keyboard layouts
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Console CodePage Lookup Via CHCP
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • NebulardGame (1).exe (PID: 7396 cmdline: "C:\Users\user\Desktop\NebulardGame (1).exe" MD5: 535765B4776DF6913634BE23E077DA00)
    • cmd.exe (PID: 7432 cmdline: cmd /c tasklist /FI "USERNAME eq %USERNAME%" /FI "IMAGENAME eq Nebulard.exe" | %SYSTEMROOT%\System32\find.exe "Nebulard.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 7440 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • tasklist.exe (PID: 7480 cmdline: tasklist /FI "USERNAME eq user" /FI "IMAGENAME eq Nebulard.exe" MD5: 0A4448B31CE7F83CB7691A2657F330F1)
      • find.exe (PID: 7488 cmdline: C:\Windows\System32\find.exe "Nebulard.exe" MD5: 15B158BC998EEF74CFDD27C44978AEA0)
  • Nebulard.exe (PID: 7980 cmdline: "C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe" MD5: EAEBA21839FF630BC887C53BD20EBB60)
    • Nebulard.exe (PID: 8188 cmdline: "C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe" --type=gpu-process --user-data-dir="C:\Users\user\AppData\Roaming\Nebulard" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1556 --field-trial-handle=1768,i,7681473182926348413,12939458288127095386,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2 MD5: EAEBA21839FF630BC887C53BD20EBB60)
    • explorer.exe (PID: 2580 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
    • Nebulard.exe (PID: 6036 cmdline: "C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --user-data-dir="C:\Users\user\AppData\Roaming\Nebulard" --mojo-platform-channel-handle=1932 --field-trial-handle=1768,i,7681473182926348413,12939458288127095386,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8 MD5: EAEBA21839FF630BC887C53BD20EBB60)
    • Nebulard.exe (PID: 7312 cmdline: "C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\Nebulard" --app-path="C:\Users\user\AppData\Local\Programs\Nebulard\resources\app.asar" --no-sandbox --no-zygote --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --time-ticks-at-unix-epoch=-1732378958099987 --launch-time-ticks=6262912249 --mojo-platform-channel-handle=2072 --field-trial-handle=1768,i,7681473182926348413,12939458288127095386,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1 MD5: EAEBA21839FF630BC887C53BD20EBB60)
      • cmd.exe (PID: 7488 cmdline: C:\Windows\system32\cmd.exe /d /s /c "chcp" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7472 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • chcp.com (PID: 4476 cmdline: chcp MD5: 33395C4732A49065EA72590B14B64F32)
    • Nebulard.exe (PID: 5356 cmdline: "C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --user-data-dir="C:\Users\user\AppData\Roaming\Nebulard" --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3464 --field-trial-handle=1768,i,7681473182926348413,12939458288127095386,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2 MD5: EAEBA21839FF630BC887C53BD20EBB60)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: _pete_0, TheDFIRReport: Data: Command: chcp, CommandLine: chcp, CommandLine|base64offset|contains: r), Image: C:\Windows\System32\chcp.com, NewProcessName: C:\Windows\System32\chcp.com, OriginalFileName: C:\Windows\System32\chcp.com, ParentCommandLine: C:\Windows\system32\cmd.exe /d /s /c "chcp", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7488, ParentProcessName: cmd.exe, ProcessCommandLine: chcp, ProcessId: 4476, ProcessName: chcp.com
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: NebulardGame (1).exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: C:\Users\user\Desktop\NebulardGame (1).exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\9564a7c5-e811-5054-8531-3e0680b94024Jump to behavior
Source: C:\Users\user\Desktop\NebulardGame (1).exeFile created: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\7z-out\LICENSE.electron.txtJump to behavior
Source: C:\Users\user\Desktop\NebulardGame (1).exeFile created: C:\Users\user\AppData\Local\Programs\Nebulard\LICENSE.electron.txtJump to behavior
Source: NebulardGame (1).exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: C:\Dev\elevate\bin\x86\Release\Elevate.pdb source: NebulardGame (1).exe, 00000000.00000003.2040203246.0000000002DF2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D3DCompiler_47.pdb source: NebulardGame (1).exe, 00000000.00000003.1943576098.0000000005235000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\projects\src\out\Default\ffmpeg.dll.pdb source: NebulardGame (1).exe, 00000000.00000003.1945084847.0000000005231000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D3DCompiler_47.pdbGCTL source: NebulardGame (1).exe, 00000000.00000003.1943576098.0000000005235000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\projects\src\out\Default\vk_swiftshader.dll.pdb source: NebulardGame (1).exe, 00000000.00000003.2010297290.000000000523F000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\projects\src\out\Default\vulkan-1.dll.pdb source: NebulardGame (1).exe, 00000000.00000003.1920495498.0000000002E90000.00000004.00001000.00020000.00000000.sdmp, NebulardGame (1).exe, 00000000.00000003.1920911720.0000000004CF0000.00000004.00001000.00020000.00000000.sdmp, NebulardGame (1).exe, 00000000.00000003.1921194037.0000000005802000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\NebulardGame (1).exeCode function: 0_2_004059CC GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_004059CC
Source: C:\Users\user\Desktop\NebulardGame (1).exeCode function: 0_2_004065FD FindFirstFileW,FindClose,0_2_004065FD
Source: C:\Users\user\Desktop\NebulardGame (1).exeCode function: 0_2_00402868 FindFirstFileW,0_2_00402868
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeFile opened: C:\Users\userJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeFile opened: C:\Users\user\AppData\Local\Programs\NebulardJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeFile opened: C:\Users\user\AppData\Local\Programs\Nebulard\resourcesJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeFile opened: C:\Users\user\AppData\Local\ProgramsJump to behavior
Source: Joe Sandbox ViewIP Address: 104.17.24.14 104.17.24.14
Source: Joe Sandbox ViewIP Address: 172.64.41.3 172.64.41.3
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.2.1/css/all.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Not?A_Brand";v="8", "Chromium";v="108"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Nebulard/3.5.4 Chrome/108.0.5359.215 Electron/22.3.27 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-GB
Source: global trafficHTTP traffic detected: OPTIONS /report/v4?s=5yhEtEGyaiqEf7rw3I15BYsRWhikKFbGHxaOtrkCn7Najdx%2FK%2BBJRjFzdZeHXuzLjk70fARt0cGZzsbs3QWF2TKP4zKhqPlERBW2fE0Zxo5qe4A3vz1U3hTcpAnOO0tnA18PBgzp HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveOrigin: https://cdnjs.cloudflare.comAccess-Control-Request-Method: POSTAccess-Control-Request-Headers: content-typeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Nebulard/3.5.4 Chrome/108.0.5359.215 Electron/22.3.27 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-GB
Source: global trafficHTTP traffic detected: POST /report/v4?s=5yhEtEGyaiqEf7rw3I15BYsRWhikKFbGHxaOtrkCn7Najdx%2FK%2BBJRjFzdZeHXuzLjk70fARt0cGZzsbs3QWF2TKP4zKhqPlERBW2fE0Zxo5qe4A3vz1U3hTcpAnOO0tnA18PBgzp HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 510Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Nebulard/3.5.4 Chrome/108.0.5359.215 Electron/22.3.27 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-GB
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.2.1/css/all.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Not?A_Brand";v="8", "Chromium";v="108"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Nebulard/3.5.4 Chrome/108.0.5359.215 Electron/22.3.27 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-GB
Source: Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: chttps://www.baidu.com/s?ie={inputEncoding}&wd={searchTerms}https://www.baidu.com/s?ie={inputEncoding}&word={searchTerms}https://www.baidu.com/{google:pathWildcard}/s?ie={inputEncoding}&word={searchTerms}{google:baseURL}#q={searchTerms}{google:baseURL}search#q={searchTerms}{google:baseURL}webhp#q={searchTerms}{google:baseURL}s#q={searchTerms}{google:baseURL}s?q={searchTerms}https://go.mail.ru/msearch?q={searchTerms}&{mailru:referralID}https://m.so.com/s?ie={inputEncoding}&q={searchTerms}https://m.so.com/index.php?ie={inputEncoding}&q={searchTerms}https://m.sogou.com/web/{google:pathWildcard}?ie={inputEncoding}&keyword={searchTerms}http://searchatlas.centrum.cz/?q={searchTerms}http://hladaj.atlas.sk/fulltext/?phrase={searchTerms}http://isearch.avg.com/search?q={searchTerms}http://search.avg.com/route/?q={searchTerms}&lng={language}https://isearch.avg.com/search?q={searchTerms}https://search.avg.com/route/?q={searchTerms}&lng={language}http://search.babylon.com/?q={searchTerms}http://search.conduit.com/Results.aspx?q={searchTerms}http://www.delfi.lt/paieska/?q={searchTerms}http://www.delta-search.com/?q={searchTerms}http://www1.delta-search.com/home?q={searchTerms}http://www1.delta-search.com/?q={searchTerms}http://www2.delta-search.com/home?q={searchTerms}http://www2.delta-search.com/?q={searchTerms}http://www.search.delta-search.com/home?q={searchTerms}http://www.search.delta-search.com/?q={searchTerms}http://www.yhs.delta-search.com/home?q={searchTerms}http://www.yhs.delta-search.com/?q={searchTerms}http://mixidj.delta-search.com/home?q={searchTerms}http://mixidj.delta-search.com/?q={searchTerms}http://search.goo.ne.jp/web.jsp?MT={searchTerms}&IE={inputEncoding}http://search.goo.ne.jp/sgt.jsp?MT={searchTerms}&CL=plugin&FM=json&IE={inputEncoding}http://search.iminent.com/SearchTheWeb/v6/1033/homepage/Default.aspx#q={searchTerms}http://search.iminent.com/SearchTheWeb/v6/1033/homepage/Result.aspx#q={searchTerms}http://start.iminent.com/?q={searchTerms}http://start.iminent.com/StartWeb/1033/homepage/#q={searchTerms}http://search.incredibar.com/?q={searchTerms}http://mystart.incredibar.com/?search={searchTerms}https://www.neti.ee/cgi-bin/otsing?query={searchTerms}&src=webhttps://www.neti.ee/api/suggestOS?suggestVersion=1&suggestQuery={searchTerms}https://nova.rambler.ru/search?query={searchTerms}https://nova.rambler.ru/suggest?v=3&query={searchTerms}http://www.search-results.com/web?q={searchTerms}http://search.snap.do/?q={searchTerms}http://feed.snapdo.com/?q={searchTerms}http://feed.snap.do/?q={searchTerms}http://en.softonic.com/s/{searchTerms}http://www.softonic.com/s/{searchTerms}http://www.softonic.com.br/s/{searchTerms}http://buscador.softonic.com/?q={searchTerms}http://nl.softonic.com/s/{searchTerms}https://search.softonic.com/?q={searchTerms}https://en.softonic.com/s/{searchTerms}https://www.softonic.com/s/{searchTerms}https://www.softonic.com.br/s/{searchTerms}https://buscador.softonic.com/?q={searchTerms}https://nl.softonic.com/s/{searchTer
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: unknownHTTP traffic detected: POST /dns-query HTTP/1.1Host: chrome.cloudflare-dns.comConnection: keep-aliveContent-Length: 128Accept: application/dns-messageAccept-Language: *User-Agent: ChromeAccept-Encoding: identityContent-Type: application/dns-message
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://ak.apnstatic.com/media/images/favicon_search-results.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://ak.apnstatic.com/media/images/favicon_search-results.icohttp://dts.search-results.com/sr?lng=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://arianna.libero.it/search/abin/integrata.cgi?query=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://autocomplete.nigma.ru/complete/query_help.php?suggest=true&q=
Source: NebulardGame (1).exe, 00000000.00000003.2039896616.0000000005233000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://blog.izs.me/)
Source: NebulardGame (1).exe, 00000000.00000003.2039896616.0000000005233000.00000004.00000020.00020000.00000000.sdmp, NebulardGame (1).exe, 00000000.00000003.1838898780.000000000503C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://blog.izs.me/post/59142742143/designing-apis-for-asynchrony)
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://buscador.terra.es/Default.aspx?source=Search&ca=s&query=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://buscador.terra.es/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://buscador.terra.es/favicon.icohttp://buscador.terra.es/Default.aspx?source=Search&ca=s&query=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://buscar.terra.com.ar/Default.aspx?source=Search&ca=s&query=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://buscar.terra.com.ar/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://buscar.terra.com.ar/favicon.icohttp://buscar.terra.com.ar/Default.aspx?source=Search&ca=s&que
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cgit.freedesktop.org/xorg/xserver/tree/COPYING
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cldr.unicode.org/index/downloads
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.google.com/p/v8
Source: NebulardGame (1).exe, 00000000.00000003.2039896616.0000000005233000.00000004.00000020.00020000.00000000.sdmp, NebulardGame (1).exe, 00000000.00000003.1838898780.000000000503C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://connalle.blogspot.com/2013/10/topological-sortingkahn-algorithm.html
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://developer.android.com/tools/extras/support-library.html
Source: NebulardGame (1).exe, 00000000.00000003.2039896616.0000000005233000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.aws.amazon.com/AmazonS3/latest/dev/UsingBucket.html#access-bucket-intro
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://dts.search-results.com/sr?lng=
Source: NebulardGame (1).exe, 00000000.00000003.2039896616.0000000005233000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ecma-international.org/ecma-262/7.0/#sec-object.keys)
Source: NebulardGame (1).exe, 00000000.00000003.2039896616.0000000005233000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ecma-international.org/ecma-262/7.0/#sec-object.prototype.tostring)
Source: NebulardGame (1).exe, 00000000.00000003.2039896616.0000000005233000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ecma-international.org/ecma-262/7.0/#sec-tolength).
Source: NebulardGame (1).exe, 00000000.00000003.2039896616.0000000005233000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eev.ee/blog/2015/09/12/dark-corners-of-unicode/).
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fedorahosted.org/lohit>
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://find.in.gr/?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://find.in.gr/Themes/1/Default/Media/Layout/icon_in.png
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://find.in.gr/Themes/1/Default/Media/Layout/icon_in.pnghttp://find.in.gr/?q=
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://freedesktop.org
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://g1.delphi.lv/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://g1.delphi.lv/favicon.icohttp://www.delfi.lv/search_all/?ie=
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://git.linuxtv.org/v4l-utils.git
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://hladaj.atlas.sk/fulltext/?phrase=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://i.rl0.ru/2011/icons/rambler.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://i.rl0.ru/2011/icons/rambler.icohttp://nova.rambler.ru/search?query=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://i.wp.pl/a/i/stg/500/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://i.wp.pl/a/i/stg/500/favicon.icohttp://szukaj.wp.pl/szukaj.html?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://imgs.sapo.pt/images/sapo.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://imgs.sapo.pt/images/sapo.icohttp://pesquisa.sapo.pt/?q=
Source: NebulardGame (1).exe, 00000000.00000003.2040203246.0000000002DF2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://int3.de/
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://isearch.avg.com/search?q=
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://labs.creativecommons.org/licenses/zero-waive/1.0/us/legalcode>
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://linkurystoragenorthus.blob.core.windows.net/static/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://linkurystoragenorthus.blob.core.windows.net/static/favicon.icohttp://search.snapdo.com/?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://mixidj.delta-search.com/?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://mixidj.delta-search.com/home?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://ms1.iol.it/graph_hf/v.8.3.04/themes/default/img/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://ms1.iol.it/graph_hf/v.8.3.04/themes/default/img/favicon.icohttp://arianna.libero.it/search/ab
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mxr.mozilla.org/comm-central/source/mozilla/netwerk/base/src/nsURLParsers.cpp
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://nigma.ru/?s=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://nigma.ru/themes/nigma/img/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://nigma.ru/themes/nigma/img/favicon.icohttp://nigma.ru/?s=
Source: NebulardGame (1).exe, 00000000.00000003.2039896616.0000000005233000.00000004.00000020.00020000.00000000.sdmp, NebulardGame (1).exe, 00000000.00000003.1838898780.000000000503C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nodejs.org)
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://nova.rambler.ru/search?query=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://nova.rambler.ru/suggest?v=3&query=
Source: NebulardGame (1).exe, 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmp, NebulardGame (1).exe, 00000000.00000000.1772281971.000000000040A000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://ok.hu/gfx/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://ok.hu/gfx/favicon.icohttp://ok.hu/katalogus?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://ok.hu/katalogus?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://pesquisa.sapo.pt/?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://pesquisa.sapo.pt/livesapo?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://radce.centrum.cz/?q=
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://scripts.sil.org/OFL
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://search.avg.com/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://search.avg.com/favicon.icohttp://search.avg.com/search?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://search.avg.com/route/?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://search.avg.com/search?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://search.babylon.com/?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://search.babylon.com/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://search.babylon.com/favicon.icohttp://search.babylon.com/home?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://search.babylon.com/home?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://search.conduit.com/Results.aspx?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://search.goo.ne.jp/sgt.jsp?MT=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://search.goo.ne.jp/web.jsp?MT=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://search.imesh.net/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://search.imesh.net/favicon.icohttp://search.imesh.net/music?hl=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://search.imesh.net/music?hl=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://search.iminent.com/?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://search.iminent.com/Shared/Images/favicon_gl.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://search.iminent.com/Shared/Images/favicon_gl.icohttp://search.iminent.com/?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://search.incredibar.com/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://search.incredibar.com/favicon.icohttp://search.incredibar.com/search.php?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://search.incredibar.com/search.php?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://search.snapdo.com/?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://search.softonic.com/?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://search.softonic.com/img/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://search.softonic.com/img/favicon.icohttp://search.softonic.com/?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://search.sweetim.com/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://search.sweetim.com/favicon.icohttp://search.sweetim.com/search.asp?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://search.sweetim.com/search.asp?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://search.tut.by/?ru=1&query=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://search.tut.by/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://search.tut.by/favicon.icohttp://search.tut.by/?ru=1&query=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://search.walla.co.il/?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://searchatlas.centrum.cz/?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://searchfunmoods.com/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://searchfunmoods.com/favicon.icohttp://searchfunmoods.com/results.php?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://searchfunmoods.com/results.php?q=
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://source.android.com/
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://source.android.com/compatibility)
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://src.chromium.org/viewvc/chrome/trunk/deps/third_party/xz/COPYING
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://start.sweetpacks.com/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://start.sweetpacks.com/favicon.icohttp://start.sweetpacks.com/search.asp?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://start.sweetpacks.com/search.asp?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://static.mediacentrum.sk/katalog/atlas.sk/images/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://static.mediacentrum.sk/katalog/atlas.sk/images/favicon.icohttps://hladaj.atlas.sk/fulltext/?p
Source: NebulardGame (1).exe, 00000000.00000003.2039896616.0000000005233000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://substack.net)
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://szukaj.wp.pl/szukaj.html?q=
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tukaani.org/xz/
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://valgrind.org
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://webkit.org/
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.chromium.org
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://www.conduit.com/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://www.conduit.com/favicon.icohttp://www.conduit.com/search?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://www.conduit.com/search?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://www.delfi.lt/paieska/?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://www.delfi.lv/search_all/?ie=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://www.delta-search.com/?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://www.delta-search.com/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://www.delta-search.com/favicon.icohttp://www.delta-search.com/home?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://www.delta-search.com/home?q=
Source: NebulardGame (1).exe, 00000000.00000003.2039896616.0000000005233000.00000004.00000020.00020000.00000000.sdmp, NebulardGame (1).exe, 00000000.00000003.1838898780.000000000503C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ecma-international.org/ecma-262/5.1/#sec-8.6)
Source: NebulardGame (1).exe, 00000000.00000003.2039896616.0000000005233000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ecma-international.org/ecma-262/7.0/#sec-ecmascript-language-types)
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.freedesktop.org/wiki/Software/xdg-user-dirs
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.linux-usb.org/usb-ids.html
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/MPL/
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://www.neti.ee/api/suggestOS?suggestQuery=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://www.neti.ee/cgi-bin/otsing?query=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://www.neti.ee/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://www.neti.ee/favicon.icohttp://www.neti.ee/cgi-bin/otsing?query=
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nongnu.org/freebangfont/downloads.html#mukti
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://www.search.delta-search.com/?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://www.search.delta-search.com/home?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://www.searchnu.com/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://www.searchnu.com/favicon.icohttp://www.searchnu.com/web?hl=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://www.searchnu.com/web?hl=
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.strongtalk.org/
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.suitable.com
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.suitable.com/tools/smslib.html
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.suitable.com/tools/smslib.html>
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://www.walla.co.il/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://www.walla.co.il/favicon.icohttp://search.walla.co.il/?q=
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.webrtc.org
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://www.yhs.delta-search.com/?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://www.yhs.delta-search.com/home?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://www1.delta-search.com/?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://www1.delta-search.com/home?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://www2.delta-search.com/?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://www2.delta-search.com/home?q=
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://zlib.net/
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://ac.search.naver.com/nx/ac?of=os&ie=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://api.oceanhero.today/suggestions?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://api.qwant.com/api/suggest/?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://ar.search.yahoo.com/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://ar.search.yahoo.com/favicon.icohttps://ar.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://ar.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://ar.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://at.search.yahoo.com/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://at.search.yahoo.com/favicon.icohttps://at.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://at.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://at.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://au.search.yahoo.com/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://au.search.yahoo.com/favicon.icohttps://au.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://au.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://au.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://br.search.yahoo.com/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://br.search.yahoo.com/favicon.icohttps://br.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://br.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://br.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://ca.search.yahoo.com/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://ca.search.yahoo.com/favicon.icohttps://ca.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://ca.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://ca.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: NebulardGame (1).exe, 00000000.00000003.2039896616.0000000005233000.00000004.00000020.00020000.00000000.sdmp, NebulardGame (1).exe, 00000000.00000003.1838898780.000000000503C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://camo.githubusercontent.com/6bbd36f4cf5b35a0f11a96dcd2e97711ffc2fb37/68747470733a2f2f662e636c
Source: NebulardGame (1).exe, 00000000.00000003.2039896616.0000000005233000.00000004.00000020.00020000.00000000.sdmp, NebulardGame (1).exe, 00000000.00000003.1838898780.000000000503C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://camo.githubusercontent.com/f4810e00e1c5f5f8addbe3e9f49064fd5d102699/68747470733a2f2f662e636c
Source: NebulardGame (1).exe, 00000000.00000003.2039896616.0000000005233000.00000004.00000020.00020000.00000000.sdmp, NebulardGame (1).exe, 00000000.00000003.1838898780.000000000503C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://caolan.github.io/async/
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://ch.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: NebulardGame (1).exe, 00000000.00000003.2016699656.0000000002DE6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=am&category=theme81https://myactivity.google.com/myactivity/?u
Source: NebulardGame (1).exe, 00000000.00000003.2019739475.0000000002DE6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=el&category=theme81https://myactivity.google.com/myactivity/?u
Source: NebulardGame (1).exe, 00000000.00000003.2019739475.0000000002DE6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en&category=theme81https://myactivity.google.com/myactivity/?u
Source: NebulardGame (1).exe, 00000000.00000003.2034429297.0000000002DE6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=ru&category=theme81https://myactivity.google.com/myactivity/?u
Source: NebulardGame (1).exe, 00000000.00000003.2038080530.0000000002DE6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=ur&category=theme81https://myactivity.google.com/myactivity/?u
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chromium.googlesource.com/chromium/src/
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chromium.googlesource.com/vulkan-deps/
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chromium.googlesource.com/webm/libwebm
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chromium.googlesource.com/webm/libwebp
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://cl.search.yahoo.com/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://cl.search.yahoo.com/favicon.icohttps://cl.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://cl.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://cl.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://co.search.yahoo.com/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://co.search.yahoo.com/favicon.icohttps://co.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://co.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://co.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://coccoc.com/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://coccoc.com/favicon.icohttps://coccoc.com/search#query=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://coccoc.com/search#query=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://de.search.yahoo.com/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://de.search.yahoo.com/favicon.icohttps://de.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://de.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://de.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dejavu-fonts.github.io/Download.html
Source: NebulardGame (1).exe, 00000000.00000003.2039896616.0000000005233000.00000004.00000020.00020000.00000000.sdmp, NebulardGame (1).exe, 00000000.00000003.1838898780.000000000503C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/async_function
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://developers.google.com/android/guides/setup
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://dk.search.yahoo.com/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://dk.search.yahoo.com/favicon.icohttps://dk.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://dk.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://dl.gmx.com/apps/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://dl.gmx.com/apps/favicon.icohttps://search.gmx.com/web/result?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://duckduckgo.com/?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://duckduckgo.com/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://es.search.yahoo.com/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://es.search.yahoo.com/favicon.icohttps://es.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://es.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://es.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://fi.search.yahoo.com/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://fi.search.yahoo.com/favicon.icohttps://fi.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://fi.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://fr.search.yahoo.com/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://fr.search.yahoo.com/favicon.icohttps://fr.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://fr.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://fr.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Cyan4973/xxHash
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/GPUOpen-LibrariesAndSDKs/VulkanMemoryAllocator
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/GoogleChromeLabs/text-fragments-polyfill
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/SPIRV-Cross
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/SPIRV-Headers.git
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/SPIRV-Tools.git
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/Vulkan-Headers
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/Vulkan-Loader
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/SeleniumHQ/selenium/tree/trunk/py
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Squirrel/Squirrel.Mac
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/aawc/unrar.git
Source: NebulardGame (1).exe, 00000000.00000003.2039896616.0000000005233000.00000004.00000020.00020000.00000000.sdmp, NebulardGame (1).exe, 00000000.00000003.1838898780.000000000503C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/caolan/async.git
Source: NebulardGame (1).exe, 00000000.00000003.2039896616.0000000005233000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/electron-userland/electron-builder
Source: NebulardGame (1).exe, 00000000.00000003.2039896616.0000000005233000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/electron-userland/electron-builder.git
Source: NebulardGame (1).exe, 00000000.00000003.2039896616.0000000005233000.00000004.00000020.00020000.00000000.sdmp, NebulardGame (1).exe, 00000000.00000003.1838898780.000000000503C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/epoberezkin/json-schema-traverse#readme
Source: NebulardGame (1).exe, 00000000.00000003.2039896616.0000000005233000.00000004.00000020.00020000.00000000.sdmp, NebulardGame (1).exe, 00000000.00000003.1838898780.000000000503C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/epoberezkin/json-schema-traverse.git
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/diff-match-patch/tree/master/javascript
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/distributed_point_functions
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/google-api-cpp-client/
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/ruy
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/ukey2
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/woff2
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/wuffs-mirror-release-c
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/xnnpack
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://github.com/gpuweb/gpuweb/issues/1565:
Source: NebulardGame (1).exe, 00000000.00000003.2039896616.0000000005233000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/jprichardson/node-fs-extra
Source: NebulardGame (1).exe, 00000000.00000003.2039896616.0000000005233000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/jprichardson/node-fs-extra/issues/269
Source: NebulardGame (1).exe, 00000000.00000003.2039896616.0000000005233000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/libuv/libuv/pull/1088
Source: NebulardGame (1).exe, 00000000.00000003.2039896616.0000000005233000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/8987
Source: NebulardGame (1).exe, 00000000.00000003.2039896616.0000000005233000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/normalize/mz
Source: NebulardGame (1).exe, 00000000.00000003.1838898780.000000000503C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/npm/node-semver.git
Source: NebulardGame (1).exe, 00000000.00000003.2039896616.0000000005233000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/sindresorhus/make-dir
Source: NebulardGame (1).exe, 00000000.00000003.2039896616.0000000005233000.00000004.00000020.00020000.00000000.sdmp, NebulardGame (1).exe, 00000000.00000003.1838898780.000000000503C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/sponsors/sindresorhus
Source: NebulardGame (1).exe, 00000000.00000003.2039896616.0000000005233000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/substack/node-mkdirp.git
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/models
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/tensorflow
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/text.git
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/tflite-support
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/wasdk/wasmparser
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/web-animations/web-animations-js
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gitlab.freedesktop.org/wayland/weston
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gitlab.freedesktop.org/xdg/xdgmime
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gitlab.freedesktop.org/xorg/proto/xproto/
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://go.imgsmail.ru/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://go.imgsmail.ru/favicon.icohttps://go.mail.ru/search?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://go.mail.ru/chrome/newtab/
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://go.mail.ru/msearch?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://go.mail.ru/search?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/wgsl/#texel-formats
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/wgsl/#texel-formatstexture_2d
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://hk.search.yahoo.com/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://hk.search.yahoo.com/favicon.icohttps://hk.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://hk.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://hk.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://hladaj.atlas.sk/fulltext/?phrase=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://id.search.yahoo.com/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://id.search.yahoo.com/favicon.icohttps://id.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://id.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://id.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://in.search.yahoo.com/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://in.search.yahoo.com/favicon.icohttps://in.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://in.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://in.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://isearch.avg.com/search?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://lss.sse-iacapps.com/query?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://m.so.com/index.php?ie=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://m.so.com/s?ie=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://m.sogou.com/web/
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://malaysia.search.yahoo.com/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://malaysia.search.yahoo.com/favicon.icohttps://malaysia.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://malaysia.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://malaysia.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: NebulardGame (1).exe, 00000000.00000003.2039896616.0000000005233000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mathiasbynens.be/notes/javascript-unicode).
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://metager.de/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://metager.de/favicon.icohttps://metager.de/meta/meta.ger3?eingabe=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://metager.de/meta/meta.ger3?eingabe=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://metager.org/meta/meta.ger3?eingabe=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://mx.search.yahoo.com/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://mx.search.yahoo.com/favicon.icohttps://mx.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://mx.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://mx.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://nl.search.yahoo.com/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://nl.search.yahoo.com/favicon.icohttps://nl.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://nl.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://nl.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: NebulardGame (1).exe, 00000000.00000003.2039896616.0000000005233000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/api/fs.html#fs_stat_time_values)
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://nz.search.yahoo.com/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://nz.search.yahoo.com/favicon.icohttps://nz.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://nz.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://nz.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://oceanhero.today/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://oceanhero.today/favicon.icohttps://oceanhero.today/web?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://oceanhero.today/web?q=
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pagure.io/lohit
Source: NebulardGame (1).exe, 00000000.00000003.2038080530.0000000002DE6000.00000004.00000020.00020000.00000000.sdmp, NebulardGame (1).exe, 00000000.00000003.2016699656.0000000002DE6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://passwords.google.com
Source: NebulardGame (1).exe, 00000000.00000003.2019739475.0000000002DE6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://passwords.google.comGoogle
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://pe.search.yahoo.com/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://pe.search.yahoo.com/favicon.icohttps://pe.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://pe.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://pe.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://petalsearch.com/search?query=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://ph.search.yahoo.com/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://ph.search.yahoo.com/favicon.icohttps://ph.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://ph.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://ph.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://qc.search.yahoo.com/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://qc.search.yahoo.com/favicon.icohttps://qc.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://qc.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://qc.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: NebulardGame (1).exe, 00000000.00000003.2039896616.0000000005233000.00000004.00000020.00020000.00000000.sdmp, NebulardGame (1).exe, 00000000.00000003.1838898780.000000000503C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://registry.npmjs.org/
Source: NebulardGame (1).exe, 00000000.00000003.2039896616.0000000005233000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s3.amazonaws.com/$
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://se.search.yahoo.com/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://se.search.yahoo.com/favicon.icohttps://se.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://se.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://search-static-dre.dbankcdn.com/pc/v1/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://search-static-dre.dbankcdn.com/pc/v1/favicon.icohttps://petalsearch.com/search?query=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://search.avg.com/route/?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://search.daum.net/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://search.daum.net/favicon.icohttps://search.daum.net/search?w=tot&DA=JU5&q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://search.daum.net/search?w=tot&DA=JU5&q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://search.gmx.co.uk/web/result?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://search.gmx.com/web/result?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://search.gmx.es/web/result?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://search.gmx.fr/web/result?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://search.goo.ne.jp/cdn/common/img/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://search.goo.ne.jp/cdn/common/img/favicon.icohttps://search.goo.ne.jp/web.jsp?MT=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://search.goo.ne.jp/sgt.jsp?MT=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://search.goo.ne.jp/web.jsp?MT=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://search.naver.com/search.naver?ie=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://search.privacywall.org/suggest.php?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://search.seznam.cz/?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://search.seznam.cz/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://search.seznam.cz/favicon.icohttps://search.seznam.cz/?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://search.seznam.sk/?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://search.seznam.sk/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://search.seznam.sk/favicon.icohttps://search.seznam.sk/?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://search.yahoo.co.jp/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://search.yahoo.co.jp/favicon.icohttps://search.yahoo.co.jp/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://search.yahoo.co.jp/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://search.yahoo.com/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas_sfp&command=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://search.yahoo.com?fr=crmas_sfp
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://search.yahoo.com?fr=crmas_sfp:
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://search.yahooapis.jp/AssistSearchService/V2/webassistSearch?p=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://searchatlas.centrum.cz/?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://searchatlas.centrum.cz/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://searchatlas.centrum.cz/favicon.icohttps://searchatlas.centrum.cz/?q=
Source: NebulardGame (1).exe, 00000000.00000003.2039896616.0000000005233000.00000004.00000020.00020000.00000000.sdmp, NebulardGame (1).exe, 00000000.00000003.1838898780.000000000503C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://semver.org/
Source: NebulardGame (1).exe, 00000000.00000003.2039896616.0000000005233000.00000004.00000020.00020000.00000000.sdmp, NebulardGame (1).exe, 00000000.00000003.1838898780.000000000503C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://server.net/
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://sg.search.yahoo.com/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://sg.search.yahoo.com/favicon.icohttps://sg.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://sg.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://sg.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: NebulardGame (1).exe, 00000000.00000003.2039896616.0000000005233000.00000004.00000020.00020000.00000000.sdmp, NebulardGame (1).exe, 00000000.00000003.1838898780.000000000503C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sindresorhus.com
Source: NebulardGame (1).exe, 00000000.00000003.2039896616.0000000005233000.00000004.00000020.00020000.00000000.sdmp, NebulardGame (1).exe, 00000000.00000003.1838898780.000000000503C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sindresorhus.com)
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sourceforge.net/projects/wtl/files/WTL%2010/
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://sp.ask.com/sh/i/a16/favicon/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://sp.ask.com/sh/i/a16/favicon/favicon.icohttps://www.ask.com/web?q=
Source: NebulardGame (1).exe, 00000000.00000003.2039896616.0000000005233000.00000004.00000020.00020000.00000000.sdmp, NebulardGame (1).exe, 00000000.00000003.1838898780.000000000503C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://specifications.freedesktop.org/basedir-spec/basedir-spec-latest.html
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sqlite.org/
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://ssl.pstatic.net/sstatic/search/favicon/favicon_140327.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://ssl.pstatic.net/sstatic/search/favicon/favicon_140327.icohttps://search.naver.com/search.nav
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://storage.ape.yandex.net/get/browser/Doodles/yandex/drawable-xxhdpi/yandex.png
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://suche.gmx.at/web/result?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://suche.gmx.net/web/result?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://sug.so.360.cn/suggest?encodein=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://sugg.sogou.com/sugg/ajaj_json.jsp?type=addrbar&key=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://suggest.search.daum.net/sushi/opensearch/pc?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://suggest.seznam.cz/fulltext_ff?phrase=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://suggest.seznam.sk/fulltext_ff?phrase=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://suggest.yandex.by/suggest-ff.cgi?part=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://suggest.yandex.com.tr/suggest-ff.cgi?part=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://suggest.yandex.com/suggest-ff.cgi?part=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://suggest.yandex.kz/suggest-ff.cgi?part=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://suggest.yandex.ua/suggest-ff.cgi?part=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://suggestion.baidu.com/su?wd=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://suggestplugin.gmx.at/s?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://suggestplugin.gmx.co.uk/s?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://suggestplugin.gmx.com/s?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://suggestplugin.gmx.es/s?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://suggestplugin.gmx.fr/s?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://suggestplugin.gmx.net/s?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://suggests.go.mail.ru/chrome?q=
Source: NebulardGame (1).exe, 00000000.00000003.2032932497.0000000002DE6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/answer/6098869
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://swiftshader.googlesource.com/SwiftShader
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://th.search.yahoo.com/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://th.search.yahoo.com/favicon.icohttps://th.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://th.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://th.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://tr.search.yahoo.com/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://tr.search.yahoo.com/favicon.icohttps://tr.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://tr.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://tw.search.yahoo.com/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://tw.search.yahoo.com/favicon.icohttps://tw.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://tw.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://tw.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://uk.search.yahoo.com/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://uk.search.yahoo.com/favicon.icohttps://uk.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://uk.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://uk.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://ve.search.yahoo.com/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://ve.search.yahoo.com/favicon.icohttps://ve.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://ve.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://ve.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://vn.search.yahoo.com/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://vn.search.yahoo.com/favicon.icohttps://vn.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://vn.search.yahoo.com/search
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://vn.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: NebulardGame (1).exe, 00000000.00000003.2039896616.0000000005233000.00000004.00000020.00020000.00000000.sdmp, NebulardGame (1).exe, 00000000.00000003.1838898780.000000000503C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wiki.debian.org/XDGBaseDirectorySpecification#state
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://www.ask.com/web?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://www.baidu.com/
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://www.baidu.com/#ie=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://www.baidu.com/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://www.baidu.com/favicon.icohttps://www.baidu.com/#ie=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://www.baidu.com/s?ie=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://www.delfi.lt/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://www.delfi.lt/favicon.icohttps://www.delfi.lt/paieska/?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://www.delfi.lt/paieska/?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://www.ecosia.org/search?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://www.givero.com/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://www.givero.com/favicon.icohttps://www.givero.com/search?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://www.givero.com/search?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://www.givero.com/suggest?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://www.info.com/serp?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://www.info.com/static/www.info.com/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://www.info.com/static/www.info.com/favicon.icohttps://www.info.com/serp?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://www.privacywall.org/images/favicon_32x32.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://www.privacywall.org/images/favicon_32x32.icohttps://www.privacywall.org/search/secure/?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://www.privacywall.org/search/secure/?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://www.qwant.com/?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://www.qwant.com/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://www.qwant.com/favicon.icohttps://www.qwant.com/?q=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://www.so.com/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://www.so.com/favicon.icohttps://www.so.com/s?ie=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://www.so.com/s?ie=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://www.sogou.com/images/logo/old/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://www.sogou.com/images/logo/old/favicon.icohttps://www.sogou.com/web?ie=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://www.sogou.com/web?ie=
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.swift.org/download/
Source: NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.unicode.org/copyright.html.
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://www.yandex.by/chrome/newtab
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://www.yandex.com.tr/
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://www.yandex.com.tr/chrome/newtab
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://www.yandex.kz/chrome/newtab
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://www.yandex.ua/chrome/newtab
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://www.zoznam.sk/favicon.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://www.zoznam.sk/favicon.icohttps://www.zoznam.sk/hladaj.fcgi?s=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://www.zoznam.sk/hladaj.fcgi?s=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://yandex.by/
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://yandex.by/images/search/?rpt=imageview
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://yandex.by/images/search/?rpt=imageviewhttps://www.yandex.by/chrome/newtabhttps://storage.ape
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://yandex.com.tr/gorsel/search?rpt=imageview
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://yandex.com.tr/gorsel/search?rpt=imageviewhttps://www.yandex.com.tr/chrome/newtab
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://yandex.com/images/search?rpt=imageview
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://yandex.com/search/?text=
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://yandex.kz/
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://yandex.kz/images/search/?rpt=imageview
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://yandex.kz/images/search/?rpt=imageviewhttps://www.yandex.kz/chrome/newtab
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://yandex.ua/
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://yandex.ua/images/search/?rpt=imageview
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://yandex.ua/images/search/?rpt=imageviewhttps://www.yandex.ua/chrome/newtab
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://yastatic.net/lego/_/pDu9OWAQKB0s2J9IojKpiS_Eho.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://yastatic.net/lego/_/pDu9OWAQKB0s2J9IojKpiS_Eho.icohttps://yandex.by/
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://yastatic.net/lego/_/rBTjd6UOPk5913OSn5ZQVYMTQWQ.ico
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://yastatic.net/lego/_/rBTjd6UOPk5913OSn5ZQVYMTQWQ.icohttps://yandex.com/search/?text=
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: C:\Users\user\Desktop\NebulardGame (1).exeCode function: 0_2_00405461 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_00405461
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F84A000.00000002.00000001.01000000.0000000D.sdmpBinary or memory string: RegisterRawInputDevices() failed for RIDEV_REMOVEmemstr_e400fd4e-1
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeFile created: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\2D85F72862B55C4EADD9E66E06947F3DJump to dropped file

System Summary

barindex
Source: C:\Users\user\Desktop\NebulardGame (1).exeFile dump: Nebulard.exe.0.dr 157975552Jump to dropped file
Source: C:\Users\user\Desktop\NebulardGame (1).exeFile dump: Nebulard.exe0.0.dr 157975552Jump to dropped file
Source: C:\Users\user\Desktop\NebulardGame (1).exeCode function: 0_2_0040338F EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,ExitProcess,CoUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040338F
Source: C:\Users\user\Desktop\NebulardGame (1).exeCode function: 0_2_00406B150_2_00406B15
Source: C:\Users\user\Desktop\NebulardGame (1).exeCode function: 0_2_004072EC0_2_004072EC
Source: C:\Users\user\Desktop\NebulardGame (1).exeCode function: 0_2_00404C9E0_2_00404C9E
Source: C:\Users\user\Desktop\NebulardGame (1).exeProcess token adjusted: SecurityJump to behavior
Source: NebulardGame (1).exeStatic PE information: invalid certificate
Source: vulkan-1.dll0.0.drStatic PE information: Number of sections : 12 > 10
Source: libEGL.dll.0.drStatic PE information: Number of sections : 12 > 10
Source: Nebulard.exe0.0.drStatic PE information: Number of sections : 15 > 10
Source: libGLESv2.dll.0.drStatic PE information: Number of sections : 12 > 10
Source: Nebulard.exe.0.drStatic PE information: Number of sections : 15 > 10
Source: vk_swiftshader.dll0.0.drStatic PE information: Number of sections : 12 > 10
Source: vk_swiftshader.dll.0.drStatic PE information: Number of sections : 12 > 10
Source: libGLESv2.dll0.0.drStatic PE information: Number of sections : 12 > 10
Source: vulkan-1.dll.0.drStatic PE information: Number of sections : 12 > 10
Source: libEGL.dll0.0.drStatic PE information: Number of sections : 12 > 10
Source: ffmpeg.dll0.0.drStatic PE information: Number of sections : 11 > 10
Source: ffmpeg.dll.0.drStatic PE information: Number of sections : 11 > 10
Source: NebulardGame (1).exe, 00000000.00000003.2040203246.0000000002DF2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameElevate.exeH vs NebulardGame (1).exe
Source: NebulardGame (1).exe, 00000000.00000003.1959901859.00000000052F4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename2 vs NebulardGame (1).exe
Source: NebulardGame (1).exe, 00000000.00000003.2010297290.000000000523F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevk_swiftshader.dll, vs NebulardGame (1).exe
Source: NebulardGame (1).exe, 00000000.00000003.1943576098.0000000005235000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamed3dcompiler_47.dllj% vs NebulardGame (1).exe
Source: NebulardGame (1).exe, 00000000.00000003.1953535242.0000000005236000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibGLESv2.dllb! vs NebulardGame (1).exe
Source: NebulardGame (1).exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: classification engineClassification label: sus32.winEXE@22/145@4/3
Source: C:\Users\user\Desktop\NebulardGame (1).exeCode function: 0_2_0040338F EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,ExitProcess,CoUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040338F
Source: C:\Users\user\Desktop\NebulardGame (1).exeCode function: 0_2_00404722 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_00404722
Source: C:\Users\user\Desktop\NebulardGame (1).exeCode function: 0_2_00402104 CoCreateInstance,0_2_00402104
Source: C:\Users\user\Desktop\NebulardGame (1).exeFile created: C:\Users\user\AppData\Local\ProgramsJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7472:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7440:120:WilError_03
Source: C:\Users\user\Desktop\NebulardGame (1).exeMutant created: \Sessions\1\BaseNamedObjects\9564a7c5-e811-5054-8531-3e0680b94024
Source: C:\Users\user\Desktop\NebulardGame (1).exeFile created: C:\Users\user\AppData\Local\Temp\nsmF0DE.tmpJump to behavior
Source: NebulardGame (1).exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = 'NEBULARD.EXE'
Source: C:\Users\user\Desktop\NebulardGame (1).exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\NebulardGame (1).exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Users\user\Desktop\NebulardGame (1).exeFile read: C:\Users\user\Desktop\NebulardGame (1).exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\NebulardGame (1).exe "C:\Users\user\Desktop\NebulardGame (1).exe"
Source: C:\Users\user\Desktop\NebulardGame (1).exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c tasklist /FI "USERNAME eq %USERNAME%" /FI "IMAGENAME eq Nebulard.exe" | %SYSTEMROOT%\System32\find.exe "Nebulard.exe"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist /FI "USERNAME eq user" /FI "IMAGENAME eq Nebulard.exe"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\find.exe C:\Windows\System32\find.exe "Nebulard.exe"
Source: unknownProcess created: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe "C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe"
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess created: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe "C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe" --type=gpu-process --user-data-dir="C:\Users\user\AppData\Roaming\Nebulard" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1556 --field-trial-handle=1768,i,7681473182926348413,12939458288127095386,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess created: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe "C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --user-data-dir="C:\Users\user\AppData\Roaming\Nebulard" --mojo-platform-channel-handle=1932 --field-trial-handle=1768,i,7681473182926348413,12939458288127095386,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess created: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe "C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\Nebulard" --app-path="C:\Users\user\AppData\Local\Programs\Nebulard\resources\app.asar" --no-sandbox --no-zygote --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --time-ticks-at-unix-epoch=-1732378958099987 --launch-time-ticks=6262912249 --mojo-platform-channel-handle=2072 --field-trial-handle=1768,i,7681473182926348413,12939458288127095386,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "chcp"
Source: C:\Windows\SysWOW64\find.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\find.exeProcess created: C:\Windows\System32\chcp.com chcp
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess created: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe "C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --user-data-dir="C:\Users\user\AppData\Roaming\Nebulard" --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3464 --field-trial-handle=1768,i,7681473182926348413,12939458288127095386,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
Source: C:\Users\user\Desktop\NebulardGame (1).exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c tasklist /FI "USERNAME eq %USERNAME%" /FI "IMAGENAME eq Nebulard.exe" | %SYSTEMROOT%\System32\find.exe "Nebulard.exe"Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist /FI "USERNAME eq user" /FI "IMAGENAME eq Nebulard.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\find.exe C:\Windows\System32\find.exe "Nebulard.exe"Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess created: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe "C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe" --type=gpu-process --user-data-dir="C:\Users\user\AppData\Roaming\Nebulard" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1556 --field-trial-handle=1768,i,7681473182926348413,12939458288127095386,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess created: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe "C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --user-data-dir="C:\Users\user\AppData\Roaming\Nebulard" --mojo-platform-channel-handle=1932 --field-trial-handle=1768,i,7681473182926348413,12939458288127095386,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess created: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe "C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\Nebulard" --app-path="C:\Users\user\AppData\Local\Programs\Nebulard\resources\app.asar" --no-sandbox --no-zygote --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --time-ticks-at-unix-epoch=-1732378958099987 --launch-time-ticks=6262912249 --mojo-platform-channel-handle=2072 --field-trial-handle=1768,i,7681473182926348413,12939458288127095386,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess created: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe "C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --user-data-dir="C:\Users\user\AppData\Roaming\Nebulard" --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3464 --field-trial-handle=1768,i,7681473182926348413,12939458288127095386,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "chcp"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp
Source: C:\Users\user\Desktop\NebulardGame (1).exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\NebulardGame (1).exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\NebulardGame (1).exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\NebulardGame (1).exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\NebulardGame (1).exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\Desktop\NebulardGame (1).exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\NebulardGame (1).exeSection loaded: oleacc.dllJump to behavior
Source: C:\Users\user\Desktop\NebulardGame (1).exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\NebulardGame (1).exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\NebulardGame (1).exeSection loaded: shfolder.dllJump to behavior
Source: C:\Users\user\Desktop\NebulardGame (1).exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\NebulardGame (1).exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\NebulardGame (1).exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\NebulardGame (1).exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\NebulardGame (1).exeSection loaded: riched20.dllJump to behavior
Source: C:\Users\user\Desktop\NebulardGame (1).exeSection loaded: usp10.dllJump to behavior
Source: C:\Users\user\Desktop\NebulardGame (1).exeSection loaded: msls31.dllJump to behavior
Source: C:\Users\user\Desktop\NebulardGame (1).exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\NebulardGame (1).exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\NebulardGame (1).exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\NebulardGame (1).exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\NebulardGame (1).exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\NebulardGame (1).exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\NebulardGame (1).exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\NebulardGame (1).exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\Desktop\NebulardGame (1).exeSection loaded: windows.fileexplorer.common.dllJump to behavior
Source: C:\Users\user\Desktop\NebulardGame (1).exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\NebulardGame (1).exeSection loaded: ntshrui.dllJump to behavior
Source: C:\Users\user\Desktop\NebulardGame (1).exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\NebulardGame (1).exeSection loaded: sxs.dllJump to behavior
Source: C:\Users\user\Desktop\NebulardGame (1).exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\NebulardGame (1).exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\NebulardGame (1).exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dllJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\SysWOW64\find.exeSection loaded: ulib.dllJump to behavior
Source: C:\Windows\SysWOW64\find.exeSection loaded: fsutilext.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: ffmpeg.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: uiautomationcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: kbdus.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: windows.ui.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: windowmanagementapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: inputhost.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: winsta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: mscms.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: coloradapterclient.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: mmdevapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: devobj.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: dataexchange.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: windows.globalization.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: bcp47mrm.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: msspellcheckingfacility.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: twinapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: atlthunk.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: directmanipulation.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: netprofm.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: npmproxy.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: cryptnet.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: webio.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: ffmpeg.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: uiautomationcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: mf.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: mfplat.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: rtworkq.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: msmpeg2vdec.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: mfperfhelper.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: dxva2.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: msvproc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: ffmpeg.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: uiautomationcore.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: dbghelp.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: msimg32.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: winmm.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: dwrite.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: secur32.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: winhttp.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: propsys.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: powrprof.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: umpdc.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: mswsock.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: ntmarta.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: kbdus.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: nlaapi.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: dhcpcsvc6.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: dnsapi.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: rasadhlp.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: netprofm.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: npmproxy.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: fwpuclnt.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: ffmpeg.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: uiautomationcore.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: dbghelp.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: msimg32.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: winmm.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: dwrite.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: secur32.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: winhttp.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: propsys.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: powrprof.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: umpdc.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: mswsock.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\chcp.comSection loaded: ulib.dll
Source: C:\Windows\System32\chcp.comSection loaded: fsutilext.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: ffmpeg.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: uiautomationcore.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: dbghelp.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: msimg32.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: winmm.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: dwrite.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: secur32.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: winhttp.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: propsys.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: powrprof.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: umpdc.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: mswsock.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: ntmarta.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: kbdus.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: profapi.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: dxgi.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: resourcepolicyclient.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: d3d11.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: d3d11.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: dxcore.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: mf.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: mfplat.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: rtworkq.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: msmpeg2vdec.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: mfperfhelper.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: cryptsp.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: dxva2.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: msvproc.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: d3d12.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: d3d12.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: d3d12core.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: d3d10warp.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: dxilconv.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: d3dscache.dll
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeSection loaded: twinapi.appcore.dll
Source: C:\Users\user\Desktop\NebulardGame (1).exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist /FI "USERNAME eq user" /FI "IMAGENAME eq Nebulard.exe"
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\NebulardGame (1).exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\9564a7c5-e811-5054-8531-3e0680b94024Jump to behavior
Source: NebulardGame (1).exeStatic file information: File size 72967456 > 1048576
Source: NebulardGame (1).exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: C:\Dev\elevate\bin\x86\Release\Elevate.pdb source: NebulardGame (1).exe, 00000000.00000003.2040203246.0000000002DF2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D3DCompiler_47.pdb source: NebulardGame (1).exe, 00000000.00000003.1943576098.0000000005235000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\projects\src\out\Default\ffmpeg.dll.pdb source: NebulardGame (1).exe, 00000000.00000003.1945084847.0000000005231000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D3DCompiler_47.pdbGCTL source: NebulardGame (1).exe, 00000000.00000003.1943576098.0000000005235000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\projects\src\out\Default\vk_swiftshader.dll.pdb source: NebulardGame (1).exe, 00000000.00000003.2010297290.000000000523F000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\projects\src\out\Default\vulkan-1.dll.pdb source: NebulardGame (1).exe, 00000000.00000003.1920495498.0000000002E90000.00000004.00001000.00020000.00000000.sdmp, NebulardGame (1).exe, 00000000.00000003.1920911720.0000000004CF0000.00000004.00001000.00020000.00000000.sdmp, NebulardGame (1).exe, 00000000.00000003.1921194037.0000000005802000.00000004.00000020.00020000.00000000.sdmp
Source: libGLESv2.dll.0.drStatic PE information: section name: .00cfg
Source: libGLESv2.dll.0.drStatic PE information: section name: .gxfg
Source: libGLESv2.dll.0.drStatic PE information: section name: .retplne
Source: libGLESv2.dll.0.drStatic PE information: section name: .voltbl
Source: libGLESv2.dll.0.drStatic PE information: section name: _RDATA
Source: Nebulard.exe.0.drStatic PE information: section name: .00cfg
Source: Nebulard.exe.0.drStatic PE information: section name: .gxfg
Source: Nebulard.exe.0.drStatic PE information: section name: .retplne
Source: Nebulard.exe.0.drStatic PE information: section name: .rodata
Source: Nebulard.exe.0.drStatic PE information: section name: .voltbl
Source: Nebulard.exe.0.drStatic PE information: section name: CPADinfo
Source: Nebulard.exe.0.drStatic PE information: section name: _RDATA
Source: Nebulard.exe.0.drStatic PE information: section name: malloc_h
Source: vk_swiftshader.dll.0.drStatic PE information: section name: .00cfg
Source: vk_swiftshader.dll.0.drStatic PE information: section name: .gxfg
Source: vk_swiftshader.dll.0.drStatic PE information: section name: .retplne
Source: vk_swiftshader.dll.0.drStatic PE information: section name: .voltbl
Source: vk_swiftshader.dll.0.drStatic PE information: section name: _RDATA
Source: ffmpeg.dll.0.drStatic PE information: section name: .00cfg
Source: ffmpeg.dll.0.drStatic PE information: section name: .gxfg
Source: ffmpeg.dll.0.drStatic PE information: section name: .retplne
Source: ffmpeg.dll.0.drStatic PE information: section name: .voltbl
Source: ffmpeg.dll.0.drStatic PE information: section name: _RDATA
Source: libEGL.dll.0.drStatic PE information: section name: .00cfg
Source: libEGL.dll.0.drStatic PE information: section name: .gxfg
Source: libEGL.dll.0.drStatic PE information: section name: .retplne
Source: libEGL.dll.0.drStatic PE information: section name: .voltbl
Source: libEGL.dll.0.drStatic PE information: section name: _RDATA
Source: libGLESv2.dll0.0.drStatic PE information: section name: .00cfg
Source: libGLESv2.dll0.0.drStatic PE information: section name: .gxfg
Source: libGLESv2.dll0.0.drStatic PE information: section name: .retplne
Source: libGLESv2.dll0.0.drStatic PE information: section name: .voltbl
Source: libGLESv2.dll0.0.drStatic PE information: section name: _RDATA
Source: Nebulard.exe0.0.drStatic PE information: section name: .00cfg
Source: Nebulard.exe0.0.drStatic PE information: section name: .gxfg
Source: Nebulard.exe0.0.drStatic PE information: section name: .retplne
Source: Nebulard.exe0.0.drStatic PE information: section name: .rodata
Source: Nebulard.exe0.0.drStatic PE information: section name: .voltbl
Source: Nebulard.exe0.0.drStatic PE information: section name: CPADinfo
Source: Nebulard.exe0.0.drStatic PE information: section name: _RDATA
Source: Nebulard.exe0.0.drStatic PE information: section name: malloc_h
Source: vulkan-1.dll.0.drStatic PE information: section name: .00cfg
Source: vulkan-1.dll.0.drStatic PE information: section name: .gxfg
Source: vulkan-1.dll.0.drStatic PE information: section name: .retplne
Source: vulkan-1.dll.0.drStatic PE information: section name: .voltbl
Source: vulkan-1.dll.0.drStatic PE information: section name: _RDATA
Source: vk_swiftshader.dll0.0.drStatic PE information: section name: .00cfg
Source: vk_swiftshader.dll0.0.drStatic PE information: section name: .gxfg
Source: vk_swiftshader.dll0.0.drStatic PE information: section name: .retplne
Source: vk_swiftshader.dll0.0.drStatic PE information: section name: .voltbl
Source: vk_swiftshader.dll0.0.drStatic PE information: section name: _RDATA
Source: vulkan-1.dll0.0.drStatic PE information: section name: .00cfg
Source: vulkan-1.dll0.0.drStatic PE information: section name: .gxfg
Source: vulkan-1.dll0.0.drStatic PE information: section name: .retplne
Source: vulkan-1.dll0.0.drStatic PE information: section name: .voltbl
Source: vulkan-1.dll0.0.drStatic PE information: section name: _RDATA
Source: ffmpeg.dll0.0.drStatic PE information: section name: .00cfg
Source: ffmpeg.dll0.0.drStatic PE information: section name: .gxfg
Source: ffmpeg.dll0.0.drStatic PE information: section name: .retplne
Source: ffmpeg.dll0.0.drStatic PE information: section name: .voltbl
Source: ffmpeg.dll0.0.drStatic PE information: section name: _RDATA
Source: libEGL.dll0.0.drStatic PE information: section name: .00cfg
Source: libEGL.dll0.0.drStatic PE information: section name: .gxfg
Source: libEGL.dll0.0.drStatic PE information: section name: .retplne
Source: libEGL.dll0.0.drStatic PE information: section name: .voltbl
Source: libEGL.dll0.0.drStatic PE information: section name: _RDATA
Source: C:\Users\user\Desktop\NebulardGame (1).exeFile created: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeJump to dropped file
Source: C:\Users\user\Desktop\NebulardGame (1).exeFile created: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\nsis7z.dllJump to dropped file
Source: C:\Users\user\Desktop\NebulardGame (1).exeFile created: C:\Users\user\AppData\Local\Programs\Nebulard\vk_swiftshader.dllJump to dropped file
Source: C:\Users\user\Desktop\NebulardGame (1).exeFile created: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\7z-out\libGLESv2.dllJump to dropped file
Source: C:\Users\user\Desktop\NebulardGame (1).exeFile created: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\StdUtils.dllJump to dropped file
Source: C:\Users\user\Desktop\NebulardGame (1).exeFile created: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\SpiderBanner.dllJump to dropped file
Source: C:\Users\user\Desktop\NebulardGame (1).exeFile created: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\System.dllJump to dropped file
Source: C:\Users\user\Desktop\NebulardGame (1).exeFile created: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\7z-out\libEGL.dllJump to dropped file
Source: C:\Users\user\Desktop\NebulardGame (1).exeFile created: C:\Users\user\AppData\Local\Programs\Nebulard\vulkan-1.dllJump to dropped file
Source: C:\Users\user\Desktop\NebulardGame (1).exeFile created: C:\Users\user\AppData\Local\Programs\Nebulard\ffmpeg.dllJump to dropped file
Source: C:\Users\user\Desktop\NebulardGame (1).exeFile created: C:\Users\user\AppData\Local\Programs\Nebulard\libEGL.dllJump to dropped file
Source: C:\Users\user\Desktop\NebulardGame (1).exeFile created: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\7z-out\ffmpeg.dllJump to dropped file
Source: C:\Users\user\Desktop\NebulardGame (1).exeFile created: C:\Users\user\AppData\Local\Programs\Nebulard\libGLESv2.dllJump to dropped file
Source: C:\Users\user\Desktop\NebulardGame (1).exeFile created: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\7z-out\vulkan-1.dllJump to dropped file
Source: C:\Users\user\Desktop\NebulardGame (1).exeFile created: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\7z-out\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\Desktop\NebulardGame (1).exeFile created: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\nsExec.dllJump to dropped file
Source: C:\Users\user\Desktop\NebulardGame (1).exeFile created: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\7z-out\Nebulard.exeJump to dropped file
Source: C:\Users\user\Desktop\NebulardGame (1).exeFile created: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\7z-out\resources\elevate.exeJump to dropped file
Source: C:\Users\user\Desktop\NebulardGame (1).exeFile created: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\7z-out\vk_swiftshader.dllJump to dropped file
Source: C:\Users\user\Desktop\NebulardGame (1).exeFile created: C:\Users\user\AppData\Local\Programs\Nebulard\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\Desktop\NebulardGame (1).exeFile created: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\7z-out\LICENSE.electron.txtJump to behavior
Source: C:\Users\user\Desktop\NebulardGame (1).exeFile created: C:\Users\user\AppData\Local\Programs\Nebulard\LICENSE.electron.txtJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
Source: C:\Users\user\Desktop\NebulardGame (1).exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\NebulardGame (1).exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\NebulardGame (1).exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 873Jump to behavior
Source: C:\Users\user\Desktop\NebulardGame (1).exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\nsis7z.dllJump to dropped file
Source: C:\Users\user\Desktop\NebulardGame (1).exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Programs\Nebulard\vk_swiftshader.dllJump to dropped file
Source: C:\Users\user\Desktop\NebulardGame (1).exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\7z-out\libGLESv2.dllJump to dropped file
Source: C:\Users\user\Desktop\NebulardGame (1).exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\StdUtils.dllJump to dropped file
Source: C:\Users\user\Desktop\NebulardGame (1).exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\SpiderBanner.dllJump to dropped file
Source: C:\Users\user\Desktop\NebulardGame (1).exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\System.dllJump to dropped file
Source: C:\Users\user\Desktop\NebulardGame (1).exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\7z-out\libEGL.dllJump to dropped file
Source: C:\Users\user\Desktop\NebulardGame (1).exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Programs\Nebulard\libEGL.dllJump to dropped file
Source: C:\Users\user\Desktop\NebulardGame (1).exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Programs\Nebulard\vulkan-1.dllJump to dropped file
Source: C:\Users\user\Desktop\NebulardGame (1).exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Programs\Nebulard\libGLESv2.dllJump to dropped file
Source: C:\Users\user\Desktop\NebulardGame (1).exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\7z-out\vulkan-1.dllJump to dropped file
Source: C:\Users\user\Desktop\NebulardGame (1).exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\7z-out\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\Desktop\NebulardGame (1).exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\7z-out\resources\elevate.exeJump to dropped file
Source: C:\Users\user\Desktop\NebulardGame (1).exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\nsExec.dllJump to dropped file
Source: C:\Users\user\Desktop\NebulardGame (1).exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\7z-out\vk_swiftshader.dllJump to dropped file
Source: C:\Users\user\Desktop\NebulardGame (1).exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Programs\Nebulard\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe TID: 8140Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\d0010809Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\d0010809
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\d0010809
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\NebulardGame (1).exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\NebulardGame (1).exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeFile Volume queried: C:\Users\user\AppData\Roaming\Nebulard\Code Cache\wasm FullSizeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeFile Volume queried: C:\Users\user\AppData\Roaming\Nebulard\Code Cache\js FullSizeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeFile Volume queried: C:\Users\user\AppData\Roaming\Nebulard\blob_storage\b5d63697-266e-459c-8ac2-555b7ffb4b6b FullSizeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeFile Volume queried: C:\Users\user\AppData\Roaming\Nebulard\Cache\Cache_Data FullSizeInformation
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeFile Volume queried: C:\Users\user\AppData\Local\Programs\Nebulard FullSizeInformation
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeFile Volume queried: C:\Users\user\AppData\Local\Programs\Nebulard FullSizeInformation
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeFile Volume queried: C:\Users\user\AppData\Local\Temp FullSizeInformation
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeFile Volume queried: C:\Users\user FullSizeInformation
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeFile Volume queried: C:\Users\user FullSizeInformation
Source: C:\Users\user\Desktop\NebulardGame (1).exeCode function: 0_2_004059CC GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_004059CC
Source: C:\Users\user\Desktop\NebulardGame (1).exeCode function: 0_2_004065FD FindFirstFileW,FindClose,0_2_004065FD
Source: C:\Users\user\Desktop\NebulardGame (1).exeCode function: 0_2_00402868 FindFirstFileW,0_2_00402868
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeFile opened: C:\Users\userJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeFile opened: C:\Users\user\AppData\Local\Programs\NebulardJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeFile opened: C:\Users\user\AppData\Local\Programs\Nebulard\resourcesJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeFile opened: C:\Users\user\AppData\Local\ProgramsJump to behavior
Source: explorer.exe, 0000000C.00000000.2134042633.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}$
Source: explorer.exe, 0000000C.00000000.2134042633.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NECVMWar VMware SATA CD00\w
Source: Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F84A000.00000002.00000001.01000000.0000000D.sdmpBinary or memory string: VMware Fusion 4 has corrupt rendering with Win Vista+
Source: explorer.exe, 0000000C.00000000.2125850677.0000000001240000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&0000000}
Source: explorer.exe, 0000000C.00000000.2131067912.00000000079FB000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpBinary or memory string: VMware, Inc.
Source: explorer.exe, 0000000C.00000000.2135250081.0000000009977000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00
Source: Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpBinary or memory string: VMware Inc.
Source: explorer.exe, 0000000C.00000000.2134042633.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f&0&000000
Source: NebulardGame (1).exe, 00000000.00000003.1945084847.0000000005231000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmncVMware Screen Codec / VMware Videovp5On2 VP5vp6On2 VP6vp6fOn2 VP6 (Flash version)targaTruevision Targa imageimage/x-targaimage/x-tga
Source: explorer.exe, 0000000C.00000000.2134042633.00000000097D4000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpBinary or memory string: Gearway Electronics (Dong Guan) Co., Ltd.VMware Inc.Olimex Ltd.
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpBinary or memory string: Qemu Audio Device
Source: explorer.exe, 0000000C.00000000.2135250081.0000000009977000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
Source: explorer.exe, 0000000C.00000000.2125850677.0000000001240000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
Source: NebulardGame (1).exe, 00000000.00000003.1945084847.0000000005231000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware Screen Codec / VMware Video
Source: Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F84A000.00000002.00000001.01000000.0000000D.sdmpBinary or memory string: VMware can crash with older drivers and WebGL content
Source: explorer.exe, 0000000C.00000000.2125850677.0000000001240000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: C:\Users\user\Desktop\NebulardGame (1).exeAPI call chain: ExitProcess graph end nodegraph_0-3391
Source: C:\Users\user\Desktop\NebulardGame (1).exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\Desktop\NebulardGame (1).exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c tasklist /FI "USERNAME eq %USERNAME%" /FI "IMAGENAME eq Nebulard.exe" | %SYSTEMROOT%\System32\find.exe "Nebulard.exe"Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist /FI "USERNAME eq user" /FI "IMAGENAME eq Nebulard.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\find.exe C:\Windows\System32\find.exe "Nebulard.exe"Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess created: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe "C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe" --type=gpu-process --user-data-dir="C:\Users\user\AppData\Roaming\Nebulard" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1556 --field-trial-handle=1768,i,7681473182926348413,12939458288127095386,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess created: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe "C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --user-data-dir="C:\Users\user\AppData\Roaming\Nebulard" --mojo-platform-channel-handle=1932 --field-trial-handle=1768,i,7681473182926348413,12939458288127095386,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess created: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe "C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\Nebulard" --app-path="C:\Users\user\AppData\Local\Programs\Nebulard\resources\app.asar" --no-sandbox --no-zygote --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --time-ticks-at-unix-epoch=-1732378958099987 --launch-time-ticks=6262912249 --mojo-platform-channel-handle=2072 --field-trial-handle=1768,i,7681473182926348413,12939458288127095386,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess created: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe "C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --user-data-dir="C:\Users\user\AppData\Roaming\Nebulard" --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3464 --field-trial-handle=1768,i,7681473182926348413,12939458288127095386,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "chcp"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess created: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe "c:\users\user\appdata\local\programs\nebulard\nebulard.exe" --type=gpu-process --user-data-dir="c:\users\user\appdata\roaming\nebulard" --gpu-preferences=uaaaaaaaaadgaaayaaaaaaaaaaaaaaaaaabgaaaaaaawaaaaaaaaaaaaaaaqaaaaaaaaaaaaaaaaaaaaaaaaaegaaaaaaaaasaaaaaaaaaayaaaaagaaabaaaaaaaaaagaaaaaaaaaaqaaaaaaaaaaaaaaaoaaaaeaaaaaaaaaabaaaadgaaaagaaaaaaaaacaaaaaaaaaa= --mojo-platform-channel-handle=1556 --field-trial-handle=1768,i,7681473182926348413,12939458288127095386,131072 --disable-features=sparerendererforsiteperprocess,winretrievesuggestionsonlyondemand /prefetch:2
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess created: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe "c:\users\user\appdata\local\programs\nebulard\nebulard.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-gb --service-sandbox-type=none --user-data-dir="c:\users\user\appdata\roaming\nebulard" --mojo-platform-channel-handle=1932 --field-trial-handle=1768,i,7681473182926348413,12939458288127095386,131072 --disable-features=sparerendererforsiteperprocess,winretrievesuggestionsonlyondemand /prefetch:8
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess created: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe "c:\users\user\appdata\local\programs\nebulard\nebulard.exe" --type=renderer --user-data-dir="c:\users\user\appdata\roaming\nebulard" --app-path="c:\users\user\appdata\local\programs\nebulard\resources\app.asar" --no-sandbox --no-zygote --first-renderer-process --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --time-ticks-at-unix-epoch=-1732378958099987 --launch-time-ticks=6262912249 --mojo-platform-channel-handle=2072 --field-trial-handle=1768,i,7681473182926348413,12939458288127095386,131072 --disable-features=sparerendererforsiteperprocess,winretrievesuggestionsonlyondemand /prefetch:1
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess created: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe "c:\users\user\appdata\local\programs\nebulard\nebulard.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --user-data-dir="c:\users\user\appdata\roaming\nebulard" --gpu-preferences=uaaaaaaaaadoaaayaaaaaaaaaaaaaaaaaabgaaaaaaawaaaaaaaaaaaaaacqaaaaaaaaaaaaaaaaaaaaaaaaaegaaaaaaaaasaaaaaaaaaayaaaaagaaabaaaaaaaaaagaaaaaaaaaaqaaaaaaaaaaaaaaaoaaaaeaaaaaaaaaabaaaadgaaaagaaaaaaaaacaaaaaaaaaa= --mojo-platform-channel-handle=3464 --field-trial-handle=1768,i,7681473182926348413,12939458288127095386,131072 --disable-features=sparerendererforsiteperprocess,winretrievesuggestionsonlyondemand /prefetch:2
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess created: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe "c:\users\user\appdata\local\programs\nebulard\nebulard.exe" --type=gpu-process --user-data-dir="c:\users\user\appdata\roaming\nebulard" --gpu-preferences=uaaaaaaaaadgaaayaaaaaaaaaaaaaaaaaabgaaaaaaawaaaaaaaaaaaaaaaqaaaaaaaaaaaaaaaaaaaaaaaaaegaaaaaaaaasaaaaaaaaaayaaaaagaaabaaaaaaaaaagaaaaaaaaaaqaaaaaaaaaaaaaaaoaaaaeaaaaaaaaaabaaaadgaaaagaaaaaaaaacaaaaaaaaaa= --mojo-platform-channel-handle=1556 --field-trial-handle=1768,i,7681473182926348413,12939458288127095386,131072 --disable-features=sparerendererforsiteperprocess,winretrievesuggestionsonlyondemand /prefetch:2Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess created: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe "c:\users\user\appdata\local\programs\nebulard\nebulard.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-gb --service-sandbox-type=none --user-data-dir="c:\users\user\appdata\roaming\nebulard" --mojo-platform-channel-handle=1932 --field-trial-handle=1768,i,7681473182926348413,12939458288127095386,131072 --disable-features=sparerendererforsiteperprocess,winretrievesuggestionsonlyondemand /prefetch:8Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess created: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe "c:\users\user\appdata\local\programs\nebulard\nebulard.exe" --type=renderer --user-data-dir="c:\users\user\appdata\roaming\nebulard" --app-path="c:\users\user\appdata\local\programs\nebulard\resources\app.asar" --no-sandbox --no-zygote --first-renderer-process --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --time-ticks-at-unix-epoch=-1732378958099987 --launch-time-ticks=6262912249 --mojo-platform-channel-handle=2072 --field-trial-handle=1768,i,7681473182926348413,12939458288127095386,131072 --disable-features=sparerendererforsiteperprocess,winretrievesuggestionsonlyondemand /prefetch:1Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeProcess created: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe "c:\users\user\appdata\local\programs\nebulard\nebulard.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --user-data-dir="c:\users\user\appdata\roaming\nebulard" --gpu-preferences=uaaaaaaaaadoaaayaaaaaaaaaaaaaaaaaabgaaaaaaawaaaaaaaaaaaaaacqaaaaaaaaaaaaaaaaaaaaaaaaaegaaaaaaaaasaaaaaaaaaayaaaaagaaabaaaaaaaaaagaaaaaaaaaaqaaaaaaaaaaaaaaaoaaaaeaaaaaaaaaabaaaadgaaaagaaaaaaaaacaaaaaaaaaa= --mojo-platform-channel-handle=3464 --field-trial-handle=1768,i,7681473182926348413,12939458288127095386,131072 --disable-features=sparerendererforsiteperprocess,winretrievesuggestionsonlyondemand /prefetch:2Jump to behavior
Source: explorer.exe, 0000000C.00000000.2134042633.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
Source: Nebulard.exe, 00000009.00000000.2110177160.00007FF78F3A2000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F3A2000.00000002.00000001.01000000.0000000D.sdmpBinary or memory string: ..\..\electron\shell\browser\ui\views\electron_views_delegate_win.ccGetAppbarAutohideEdgesShell_TrayWnd
Source: explorer.exe, 0000000C.00000000.2125850677.0000000001240000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 1Progman$
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeQueries volume information: C:\Users VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeQueries volume information: C:\Users\user VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeQueries volume information: C:\Users\user\AppData\Local\Programs VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Nebulard VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Nebulard\resources\app.asar VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeQueries volume information: C:\Windows\System32\spool\drivers\color\sRGB Color Space Profile.icm VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeQueries volume information: C:\Users VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeQueries volume information: C:\Users\user VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeQueries volume information: C:\Users\user\AppData VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeQueries volume information: C:\Users\user\AppData\Local\Programs VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Nebulard\resources\app.asar VolumeInformation
Source: C:\Users\user\Desktop\NebulardGame (1).exeCode function: 0_2_0040338F EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,ExitProcess,CoUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040338F
Source: C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Windows Management Instrumentation
1
Windows Service
1
Access Token Manipulation
1
Masquerading
11
Input Capture
1
Query Registry
Remote Services11
Input Capture
11
Encrypted Channel
Exfiltration Over Other Network Medium1
System Shutdown/Reboot
CredentialsDomainsDefault Accounts1
Command and Scripting Interpreter
1
DLL Side-Loading
1
Windows Service
1
Virtualization/Sandbox Evasion
LSASS Memory1
Security Software Discovery
Remote Desktop Protocol1
Archive Collected Data
1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)12
Process Injection
1
Access Token Manipulation
Security Account Manager1
Virtualization/Sandbox Evasion
SMB/Windows Admin Shares1
Clipboard Data
3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
DLL Side-Loading
12
Process Injection
NTDS3
Process Discovery
Distributed Component Object ModelInput Capture14
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets1
Application Window Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials1
Remote System Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync3
File and Directory Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem26
System Information Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1561556 Sample: NebulardGame (1).exe Startdate: 23/11/2024 Architecture: WINDOWS Score: 32 45 x1.i.lencr.org 2->45 47 chrome.cloudflare-dns.com 2->47 49 2 other IPs or domains 2->49 57 Drops large PE files 2->57 9 NebulardGame (1).exe 12 193 2->9         started        12 Nebulard.exe 45 2->12         started        signatures3 process4 file5 37 C:\Users\user\AppData\Local\...\nsis7z.dll, PE32 9->37 dropped 39 C:\Users\user\AppData\Local\...\nsExec.dll, PE32 9->39 dropped 41 C:\Users\user\AppData\Local\...\System.dll, PE32 9->41 dropped 43 17 other files (none is malicious) 9->43 dropped 14 cmd.exe 1 9->14         started        16 Nebulard.exe 12->16         started        18 Nebulard.exe 12->18         started        21 Nebulard.exe 1 12->21         started        23 2 other processes 12->23 process6 dnsIp7 25 conhost.exe 14->25         started        27 tasklist.exe 1 14->27         started        29 find.exe 1 14->29         started        31 cmd.exe 16->31         started        51 a.nel.cloudflare.com 35.190.80.1, 443, 49751, 49757 GOOGLEUS United States 18->51 53 cdnjs.cloudflare.com 104.17.24.14, 443, 49749 CLOUDFLARENETUS United States 18->53 55 chrome.cloudflare-dns.com 172.64.41.3, 443, 49752, 49753 CLOUDFLARENETUS United States 18->55 process8 process9 33 conhost.exe 31->33         started        35 chcp.com 31->35         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
NebulardGame (1).exe5%ReversingLabs
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe0%ReversingLabs
C:\Users\user\AppData\Local\Programs\Nebulard\d3dcompiler_47.dll0%ReversingLabs
C:\Users\user\AppData\Local\Programs\Nebulard\ffmpeg.dll0%ReversingLabs
C:\Users\user\AppData\Local\Programs\Nebulard\libEGL.dll0%ReversingLabs
C:\Users\user\AppData\Local\Programs\Nebulard\libGLESv2.dll0%ReversingLabs
C:\Users\user\AppData\Local\Programs\Nebulard\vk_swiftshader.dll0%ReversingLabs
C:\Users\user\AppData\Local\Programs\Nebulard\vulkan-1.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\7z-out\Nebulard.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\7z-out\d3dcompiler_47.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\7z-out\ffmpeg.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\7z-out\libEGL.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\7z-out\libGLESv2.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\7z-out\resources\elevate.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\7z-out\vk_swiftshader.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\7z-out\vulkan-1.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\SpiderBanner.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\StdUtils.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\System.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\nsExec.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\nsis7z.dll0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://nodejs.org)0%Avira URL Cloudsafe
http://www.search.delta-search.com/home?q=0%Avira URL Cloudsafe
http://www.search.delta-search.com/?q=0%Avira URL Cloudsafe
http://ak.apnstatic.com/media/images/favicon_search-results.icohttp://dts.search-results.com/sr?lng=0%Avira URL Cloudsafe
http://www1.delta-search.com/?q=0%Avira URL Cloudsafe
https://qc.search.yahoo.com/favicon.icohttps://qc.search.yahoo.com/search0%Avira URL Cloudsafe
http://www.ecma-international.org/ecma-262/5.1/#sec-8.6)0%Avira URL Cloudsafe
http://i.wp.pl/a/i/stg/500/favicon.icohttp://szukaj.wp.pl/szukaj.html?q=0%Avira URL Cloudsafe
https://qc.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=0%Avira URL Cloudsafe
https://caolan.github.io/async/0%Avira URL Cloudsafe
http://buscador.terra.es/Default.aspx?source=Search&ca=s&query=0%Avira URL Cloudsafe
http://www.yhs.delta-search.com/?q=0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
chrome.cloudflare-dns.com
172.64.41.3
truefalse
    high
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      cdnjs.cloudflare.com
      104.17.24.14
      truefalse
        high
        x1.i.lencr.org
        unknown
        unknownfalse
          high
          NameSourceMaliciousAntivirus DetectionReputation
          https://mx.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
            high
            https://uk.search.yahoo.com/favicon.icohttps://uk.search.yahoo.com/searchNebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
              high
              https://fr.search.yahoo.com/favicon.icoNebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                high
                https://support.google.com/chrome/answer/6098869NebulardGame (1).exe, 00000000.00000003.2032932497.0000000002DE6000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  https://search.seznam.sk/favicon.icoNebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                    high
                    https://hk.search.yahoo.com/searchNebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                      high
                      https://yastatic.net/lego/_/rBTjd6UOPk5913OSn5ZQVYMTQWQ.icoNebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                        high
                        http://i.wp.pl/a/i/stg/500/favicon.icohttp://szukaj.wp.pl/szukaj.html?q=Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://suggestplugin.gmx.co.uk/s?q=Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                          high
                          https://ca.search.yahoo.com/favicon.icoNebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                            high
                            https://specifications.freedesktop.org/basedir-spec/basedir-spec-latest.htmlNebulardGame (1).exe, 00000000.00000003.2039896616.0000000005233000.00000004.00000020.00020000.00000000.sdmp, NebulardGame (1).exe, 00000000.00000003.1838898780.000000000503C000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              http://www.search.delta-search.com/?q=Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.walla.co.il/favicon.icohttp://search.walla.co.il/?q=Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                high
                                https://www.givero.com/suggest?q=Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                  high
                                  https://semver.org/NebulardGame (1).exe, 00000000.00000003.2039896616.0000000005233000.00000004.00000020.00020000.00000000.sdmp, NebulardGame (1).exe, 00000000.00000003.1838898780.000000000503C000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    http://www.neti.ee/favicon.icohttp://www.neti.ee/cgi-bin/otsing?query=Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                      high
                                      https://yandex.com.tr/gorsel/search?rpt=imageviewhttps://www.yandex.com.tr/chrome/newtabNebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                        high
                                        https://chromium.googlesource.com/chromium/src/NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://www.so.com/favicon.icoNebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                            high
                                            https://dk.search.yahoo.com/favicon.icohttps://dk.search.yahoo.com/searchNebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                              high
                                              https://at.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                high
                                                http://www.search.delta-search.com/home?q=Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://malaysia.search.yahoo.com/searchNebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                  high
                                                  http://static.mediacentrum.sk/katalog/atlas.sk/images/favicon.icohttps://hladaj.atlas.sk/fulltext/?pNebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                    high
                                                    http://www.conduit.com/favicon.icoNebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                      high
                                                      https://vn.search.yahoo.com/searchNebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                        high
                                                        https://github.com/tensorflow/modelsNebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://github.com/KhronosGroup/SPIRV-Headers.gitNebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://www.ask.com/web?q=Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                              high
                                                              https://ph.search.yahoo.com/searchNebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                high
                                                                http://www.nongnu.org/freebangfont/downloads.html#muktiNebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://www.conduit.com/favicon.icohttp://www.conduit.com/search?q=Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                    high
                                                                    https://yastatic.net/lego/_/pDu9OWAQKB0s2J9IojKpiS_Eho.icoNebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                      high
                                                                      https://tw.search.yahoo.com/favicon.icohttps://tw.search.yahoo.com/searchNebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                        high
                                                                        https://github.com/tensorflow/tflite-supportNebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://www1.delta-search.com/?q=Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://sqlite.org/NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://www.delfi.lt/paieska/?q=Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                              high
                                                                              https://www.delfi.lt/favicon.icohttps://www.delfi.lt/paieska/?q=Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                                high
                                                                                https://wiki.debian.org/XDGBaseDirectorySpecification#stateNebulardGame (1).exe, 00000000.00000003.2039896616.0000000005233000.00000004.00000020.00020000.00000000.sdmp, NebulardGame (1).exe, 00000000.00000003.1838898780.000000000503C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://www.ecma-international.org/ecma-262/5.1/#sec-8.6)NebulardGame (1).exe, 00000000.00000003.2039896616.0000000005233000.00000004.00000020.00020000.00000000.sdmp, NebulardGame (1).exe, 00000000.00000003.1838898780.000000000503C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  http://search.imesh.net/music?hl=Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                                    high
                                                                                    https://qc.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://sug.so.360.cn/suggest?encodein=Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                                      high
                                                                                      https://cl.search.yahoo.com/favicon.icoNebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                                        high
                                                                                        https://yandex.kz/images/search/?rpt=imageviewNebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                                          high
                                                                                          https://github.com/libuv/libuv/pull/1088NebulardGame (1).exe, 00000000.00000003.2039896616.0000000005233000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://coccoc.com/search#query=Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                                              high
                                                                                              https://www.yandex.by/chrome/newtabNebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                                                high
                                                                                                https://ph.search.yahoo.com/favicon.icoNebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                                                  high
                                                                                                  http://www.walla.co.il/favicon.icoNebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                                                    high
                                                                                                    https://go.mail.ru/chrome/newtab/Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                                                      high
                                                                                                      https://id.search.yahoo.com/searchNebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                                                        high
                                                                                                        https://uk.search.yahoo.com/searchNebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                                                          high
                                                                                                          http://www.neti.ee/cgi-bin/otsing?query=Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                                                            high
                                                                                                            https://gitlab.freedesktop.org/xdg/xdgmimeNebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://petalsearch.com/search?query=Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                                                                high
                                                                                                                http://ok.hu/gfx/favicon.icohttp://ok.hu/katalogus?q=Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                                                                  high
                                                                                                                  http://nodejs.org)NebulardGame (1).exe, 00000000.00000003.2039896616.0000000005233000.00000004.00000020.00020000.00000000.sdmp, NebulardGame (1).exe, 00000000.00000003.1838898780.000000000503C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://qc.search.yahoo.com/favicon.icohttps://qc.search.yahoo.com/searchNebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://ph.search.yahoo.com/favicon.icohttps://ph.search.yahoo.com/searchNebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                                                                    high
                                                                                                                    https://oceanhero.today/web?q=Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                                                                      high
                                                                                                                      https://caolan.github.io/async/NebulardGame (1).exe, 00000000.00000003.2039896616.0000000005233000.00000004.00000020.00020000.00000000.sdmp, NebulardGame (1).exe, 00000000.00000003.1838898780.000000000503C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://ch.search.yahoo.com/favicon.icoNebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                                                                        high
                                                                                                                        https://github.com/wasdk/wasmparserNebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://github.com/caolan/async.gitNebulardGame (1).exe, 00000000.00000003.2039896616.0000000005233000.00000004.00000020.00020000.00000000.sdmp, NebulardGame (1).exe, 00000000.00000003.1838898780.000000000503C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://ecma-international.org/ecma-262/7.0/#sec-tolength).NebulardGame (1).exe, 00000000.00000003.2039896616.0000000005233000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://search.conduit.com/Results.aspx?q=Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                                                                                high
                                                                                                                                http://imgs.sapo.pt/images/sapo.icohttp://pesquisa.sapo.pt/?q=Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://nl.search.yahoo.com/searchNebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://github.com/nodejs/node/issues/8987NebulardGame (1).exe, 00000000.00000003.2039896616.0000000005233000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://in.search.yahoo.com/favicon.icohttps://in.search.yahoo.com/searchNebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://search.goo.ne.jp/cdn/common/img/favicon.icoNebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://dejavu-fonts.github.io/Download.htmlNebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://ak.apnstatic.com/media/images/favicon_search-results.icohttp://dts.search-results.com/sr?lng=Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://www.sogou.com/images/logo/old/favicon.icoNebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://pagure.io/lohitNebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://in.search.yahoo.com/searchNebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://search.imesh.net/favicon.icoNebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://pe.search.yahoo.com/favicon.icohttps://pe.search.yahoo.com/searchNebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://arianna.libero.it/search/abin/integrata.cgi?query=Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://m.so.com/s?ie=Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://imgs.sapo.pt/images/sapo.icoNebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://search.privacywall.org/suggest.php?q=Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://de.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://github.com/web-animations/web-animations-jsNebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://ar.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://labs.creativecommons.org/licenses/zero-waive/1.0/us/legalcode>NebulardGame (1).exe, 00000000.00000003.1956031489.000000000523E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://www.yandex.ua/chrome/newtabNebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://id.search.yahoo.com/favicon.icoNebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://search.daum.net/search?w=tot&DA=JU5&q=Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://search.naver.com/search.naver?ie=Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://search.daum.net/favicon.icohttps://search.daum.net/search?w=tot&DA=JU5&q=Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://nigma.ru/themes/nigma/img/favicon.icohttp://nigma.ru/?s=Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://sindresorhus.comNebulardGame (1).exe, 00000000.00000003.2039896616.0000000005233000.00000004.00000020.00020000.00000000.sdmp, NebulardGame (1).exe, 00000000.00000003.1838898780.000000000503C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://buscador.terra.es/Default.aspx?source=Search&ca=s&query=Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://search.yahoo.co.jp/searchNebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://au.search.yahoo.com/favicon.icoNebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://www.yhs.delta-search.com/?q=Nebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://search.yahoo.com?fr=crmas_sfpNebulard.exe, 00000009.00000000.2110177160.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmp, Nebulard.exe, 0000000B.00000000.2148787219.00007FF78F898000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                          104.17.24.14
                                                                                                                                                                                          cdnjs.cloudflare.comUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          35.190.80.1
                                                                                                                                                                                          a.nel.cloudflare.comUnited States
                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                          172.64.41.3
                                                                                                                                                                                          chrome.cloudflare-dns.comUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                          Analysis ID:1561556
                                                                                                                                                                                          Start date and time:2024-11-23 19:05:18 +01:00
                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                          Overall analysis duration:0h 9m 57s
                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                          Report type:full
                                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                          Run name:Run with higher sleep bypass
                                                                                                                                                                                          Number of analysed new started processes analysed:19
                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                          Number of injected processes analysed:1
                                                                                                                                                                                          Technologies:
                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                          Sample name:NebulardGame (1).exe
                                                                                                                                                                                          Detection:SUS
                                                                                                                                                                                          Classification:sus32.winEXE@22/145@4/3
                                                                                                                                                                                          EGA Information:
                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                          • Number of executed functions: 40
                                                                                                                                                                                          • Number of non-executed functions: 26
                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                                                          • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                                                                                          • Sleep loops longer than 100000000ms are bypassed. Single calls with delay of 100000000ms and higher are ignored
                                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 172.217.19.170, 142.250.181.131, 23.195.39.65, 142.250.176.195
                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, e8652.dscx.akamaiedge.net, ocsp.digicert.com, slscr.update.microsoft.com, ocsps.ssl.com, otelrules.azureedge.net, fonts.gstatic.com, ctldl.windowsupdate.com, www.gstatic.com, fe3cr.delivery.mp.microsoft.com, crl.root-x1.letsencrypt.org.edgekey.net
                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                          • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                                          • Report size getting too big, too many NtOpenKey calls found.
                                                                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                          • VT rate limit hit for: NebulardGame (1).exe
                                                                                                                                                                                          No simulations
                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                          104.17.24.14Proforma.Invoice.Payment.$$.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js
                                                                                                                                                                                          http://vtaurl.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.4/webfonts/fa-brands-400.woff2
                                                                                                                                                                                          http://Voyages.CNTraveler.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • cdnjs.cloudflare.com/ajax/libs/ScrollMagic/2.0.5/plugins/animation.gsap.js
                                                                                                                                                                                          172.64.41.3file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                file.exeGet hashmaliciousPureCrypter, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                    ivySCI-5.6.3.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                              chrome.cloudflare-dns.comfile.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                              • 162.159.61.3
                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                              • 162.159.61.3
                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                              • 172.64.41.3
                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                              • 172.64.41.3
                                                                                                                                                                                                              file.exeGet hashmaliciousPureCrypter, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                              • 162.159.61.3
                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                              • 172.64.41.3
                                                                                                                                                                                                              ivySCI-5.6.3.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 172.64.41.3
                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                              • 162.159.61.3
                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                              • 162.159.61.3
                                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 172.64.41.3
                                                                                                                                                                                                              cdnjs.cloudflare.comhttps://myqrcode.mobi/qr/3c3aa5e1/viewGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 104.17.25.14
                                                                                                                                                                                                              Yssr_Receipt.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 104.17.25.14
                                                                                                                                                                                                              http://www.buildermax.in/002/ww.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                              • 104.17.25.14
                                                                                                                                                                                                              8347392490280.pdfGet hashmaliciousKnowBe4, PDFPhishBrowse
                                                                                                                                                                                                              • 104.17.25.14
                                                                                                                                                                                                              https://clearview-ps.inwise.net/Page_11-21-2024_1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                              • 104.17.24.14
                                                                                                                                                                                                              https://fccdl.in/ads-manager/service/api/v1/ads/redirect?act=click&link=//schmidt-mediation-group.jimdosite.cGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                              • 104.17.25.14
                                                                                                                                                                                                              Birgit Haller-Employee Benefits-4457.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 104.17.24.14
                                                                                                                                                                                                              Birgit Haller-Employee Benefits-4457.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 104.17.24.14
                                                                                                                                                                                                              https://novelalert.cloudaccess.host/wp-admin/includes/contactamende/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 104.17.25.14
                                                                                                                                                                                                              https://%D0%BD-%D0%BF%D0%BE%D0%BB.%D1%80%D1%84/bitrix/redirect.php?goto=https://www.google.it/url?q=https://www.google.it/url?q=https://www.google.it/url?q=https://www.google.ro/url?q=https://www.google.nl/url?q=amp%2F%6D%6F%78%78%2E%63%6F%6D%2E%62%64%2F%63%67%69%2E%62%69%6E%2F%79%39%33%64%33%63%75%5A%58%5A%6C%62%6E%52%69%63%6D%6C%30%5A%53%35%6A%62%32%30%76%5A%53%39%69%63%6D%56%68%61%32%5A%68%63%33%51%30%59%32%56%76%63%79%31%77%63%6D%56%7A%5A%57%35%30%63%79%31%30%61%57%4E%72%5A%58%52%7A%4C%54%45%32%4F%54%59%31%4E%54%63%30%4E%7A%6B%77%4F%54%39%79%2F%23YWhvd2FyZEBzZWN1cnVzdGVjaG5vbG9naWVzLmNvbQ==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 104.17.24.14
                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                              CLOUDFLARENETUSfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                              • 172.67.162.84
                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                              • 172.67.162.84
                                                                                                                                                                                                              https://myqrcode.mobi/qr/3c3aa5e1/viewGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 172.67.20.8
                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                              • 172.67.162.84
                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                              • 172.67.162.84
                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                              • 104.21.33.116
                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                              • 172.67.223.140
                                                                                                                                                                                                              Aquantia_Installer.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                              • 172.67.155.47
                                                                                                                                                                                                              Call 0f Duty A1 Launcher.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                              • 104.21.33.116
                                                                                                                                                                                                              Launcher.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                              • 172.67.198.61
                                                                                                                                                                                                              CLOUDFLARENETUSfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                              • 172.67.162.84
                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                              • 172.67.162.84
                                                                                                                                                                                                              https://myqrcode.mobi/qr/3c3aa5e1/viewGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 172.67.20.8
                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                              • 172.67.162.84
                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                              • 172.67.162.84
                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                              • 104.21.33.116
                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                              • 172.67.223.140
                                                                                                                                                                                                              Aquantia_Installer.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                              • 172.67.155.47
                                                                                                                                                                                                              Call 0f Duty A1 Launcher.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                              • 104.21.33.116
                                                                                                                                                                                                              Launcher.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                              • 172.67.198.61
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Programs\Nebulard\d3dcompiler_47.dllfile_0ff0e043637b4b548deb40664cc0d4bb_2024-11-20_09_05_14_911000.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                OmteV2.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                  Access_latest_x64.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    ExLoader_Installer.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                      SecuriteInfo.com.HEUR.Trojan.Script.Generic.5591.10617.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        SecuriteInfo.com.HEUR.Trojan.Script.Generic.5591.10617.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          SecuriteInfo.com.Trojan.GenericFCA.Script.33276.27996.26811.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            SecuriteInfo.com.Win64.Malware-gen.19582.16146.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              SecuriteInfo.com.Win64.Malware-gen.19582.16146.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                Installer Setup 9.7.0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  File Type:Certificate, Version=3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1391
                                                                                                                                                                                                                                  Entropy (8bit):7.705940075877404
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                                                                                                                                                                                  MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                                                                                                                                                                  SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                                                                                                                                                                  SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                                                                                                                                                                  SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                                  Size (bytes):192
                                                                                                                                                                                                                                  Entropy (8bit):2.7673182398396405
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:kkFklpochTklfllXlE/HT8kJJXNNX8RolJuRdxLlGB9lQRYwpDdt:kKdiTkmT8yNMa8RdWBwRd
                                                                                                                                                                                                                                  MD5:0D329B4AA73E822135478EE5A8146DEE
                                                                                                                                                                                                                                  SHA1:1E4456E153006DFF0AF53AD210E2BEC4C6DCFFD4
                                                                                                                                                                                                                                  SHA-256:4646B9CF35B8EC7D0375F624A583DCFC8C051B62EE6A42AB716BEAA5777C8057
                                                                                                                                                                                                                                  SHA-512:D30306DBFD06672DC07A721BBD49497C7B4561B6744D353BD775E5F22FA605A6E61979099948BDB8825DDE5DA9F71816DAC693A54ED7109C44FE318021B8D5B2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:p...... ..........9..=..(....................................................... ..........W....>...............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):65552
                                                                                                                                                                                                                                  Entropy (8bit):0.012649089440725932
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:T4KHllGlll/l/lXp9ZjrPBY0Hl8lt/dllRP:TZl0dPBY0SlllJ
                                                                                                                                                                                                                                  MD5:72C81079B4C3C243DAA7F70EA5D902D7
                                                                                                                                                                                                                                  SHA1:5BCE9BF2F0B95FB59361BF15A7161F03855FEFCD
                                                                                                                                                                                                                                  SHA-256:B15101E8B66B71E0B387AE91C7440A9EBBD3074F417113727E79328FAAF06F45
                                                                                                                                                                                                                                  SHA-512:5918F1D6D963A713E453DE661061C0AFCCEBB34B61357442A67EFB1CF7884FCD57298E606B98938CB8B5C6FDD79A7D2D865CF115B4FA21DAE83EF7BA5E4C7117
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:..h........................................f...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4
                                                                                                                                                                                                                                  Entropy (8bit):1.5
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:R:R
                                                                                                                                                                                                                                  MD5:F49655F856ACB8884CC0ACE29216F511
                                                                                                                                                                                                                                  SHA1:CB0F1F87EC0455EC349AAA950C600475AC7B7B6B
                                                                                                                                                                                                                                  SHA-256:7852FCE59C67DDF1D6B8B997EAA1ADFAC004A9F3A91C37295DE9223674011FBA
                                                                                                                                                                                                                                  SHA-512:599E93D25B174524495ED29653052B3590133096404873318F05FD68F4C9A5C9A3B30574551141FBB73D7329D6BE342699A17F3AE84554BAB784776DFDA2D5F8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:EERF
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  File Type:Matlab v4 mat-file (little endian) (, numeric, rows 0, columns 16, imaginary
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):65536
                                                                                                                                                                                                                                  Entropy (8bit):0.026942153620048623
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:9llrd2DJqojrwRAal0dhOEjlpQlyEXl1lAbl7uQIblwQIblm6tt3llaia9sVQMmP:69q0sRKUEZ+lX1IbRuQEwQEm6tT2Hrn
                                                                                                                                                                                                                                  MD5:2DE24E2226CBB59756AEDEC37629B9A6
                                                                                                                                                                                                                                  SHA1:52CEB567188025D128554104FE3A06119345CFCC
                                                                                                                                                                                                                                  SHA-256:C9D79FB1FE0BA95D33C5AF2A37C080EBA3C158AEED9C649C583316EF3172DF8F
                                                                                                                                                                                                                                  SHA-512:8C1765EFAAED8A5EBFD00FA17802B7429648FA80F9A60A00D0A98D5D17EC1ABEC01A172498E430E71AAE8277F842222729AFE1B21B15848F431B03007ADB8F5B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:................x...(....x:no.&A.e.u~+..C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.P.r.o.g.r.a.m.s.\.N.e.b.u.l.a.r.d.\.N.e.b.u.l.a.r.d...e.x.e.......................(...p.DJ!.IL.....Zm.F............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1096
                                                                                                                                                                                                                                  Entropy (8bit):5.13006727705212
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:36DiJHxRHuyPP3GtIHw1Gg9QH+sUW8Ok4F+d1o36qjFD:36DiJzfPvGt7ICQH+sfIte36AFD
                                                                                                                                                                                                                                  MD5:4D42118D35941E0F664DDDBD83F633C5
                                                                                                                                                                                                                                  SHA1:2B21EC5F20FE961D15F2B58EFB1368E66D202E5C
                                                                                                                                                                                                                                  SHA-256:5154E165BD6C2CC0CFBCD8916498C7ABAB0497923BAFCD5CB07673FE8480087D
                                                                                                                                                                                                                                  SHA-512:3FFBBA2E4CD689F362378F6B0F6060571F57E228D3755BDD308283BE6CBBEF8C2E84BEB5FCF73E0C3C81CD944D01EE3FCF141733C4D8B3B0162E543E0B9F3E63
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:Copyright (c) Electron contributors.Copyright (c) 2013-2020 GitHub Inc...Permission is hereby granted, free of charge, to any person obtaining.a copy of this software and associated documentation files (the."Software"), to deal in the Software without restriction, including.without limitation the rights to use, copy, modify, merge, publish,.distribute, sublicense, and/or sell copies of the Software, and to.permit persons to whom the Software is furnished to do so, subject to.the following conditions:..The above copyright notice and this permission notice shall be.included in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE.LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION.OF CONTRACT, TORT OR OTHERWISE, ARISIN
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6813275
                                                                                                                                                                                                                                  Entropy (8bit):4.737464655211747
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24576:8Pjy5WjWSpgDrAV8gmfwN6i6w6C6g6T+gH3BMbp0W:oJDN
                                                                                                                                                                                                                                  MD5:796505037E030807D9DDD01C93EB353B
                                                                                                                                                                                                                                  SHA1:79A1EAC3B505E6D94A6206D4A5198D3CC11AB038
                                                                                                                                                                                                                                  SHA-256:9F3F2B4D9BBD3113486839ECA85DE119FAB766450CDCA08A4574B80748885708
                                                                                                                                                                                                                                  SHA-512:9435273A4541A579A427A295BE47AF8B81133896F50C97BAB1D8AB391089F90186A7FD057B53E8B74829E4747E98428D8B4D242EB6854B1304A94A2891C2FD11
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview: Generated by licenses.py; do not edit. --><!doctype html>.<html>.<head>.<meta charset="utf-8">.<meta name="viewport" content="width=device-width">.<meta name="color-scheme" content="light dark">.<title>Credits</title>.<link rel="stylesheet" href="chrome://resources/css/text_defaults.css">.<link rel="stylesheet" href="chrome://credits/credits.css">.</head>.<body>.<span class="page-title" style="float:left;">Credits</span>.<a id="print-link" href="#" style="float:right;" hidden>Print</a>.<div style="clear:both; overflow:auto;"> Chromium <3s the following projects -->.<div class="product">.<span class="title">2-dim General Purpose FFT (Fast Fourier/Cosine/Sine Transform) Package</span>.<span class="homepage"><a href="http://www.kurims.kyoto-u.ac.jp/~ooura/fft.html">homepage</a></span>.<input type="checkbox" hidden id="0">.<label class="show" for="0" tabindex="0"></label>.<div class="licence">.<pre>Copyright(C) 1997,2001 Takuya OOURA (email: ooura@kurims.kyoto-u.ac.jp)..You may us
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):157975552
                                                                                                                                                                                                                                  Entropy (8bit):6.7296195316979395
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1572864:PlAhthKM29V6LLWANUB9IinJn1cpGN4vM+JlhrZnQ9I4FdUrczKrk4Ze2OC2+:ktSD64Jnqrt5v2
                                                                                                                                                                                                                                  MD5:EAEBA21839FF630BC887C53BD20EBB60
                                                                                                                                                                                                                                  SHA1:BD2BAB49AFAD63F1C6AED58C92CB5E5A2ADAB975
                                                                                                                                                                                                                                  SHA-256:33FEE3E28B17530B6B82A0D36A7B73D365291A3190623015DB49464D5EA239A8
                                                                                                                                                                                                                                  SHA-512:699C9F7AE3D3DF0E2720D3FED2F6CD9550F3CB8D2F2CF41CA7165B5D8E2178406A091242BFA606A0E4002F200BCCA8568430166C685EDCAECF55CD16F0791E0E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....8$e.........."......r..........P_.........@.........................................`.........................................*....X..C...h........5...0P..r>........................................x...(... ...8...........`........\.......................text....q.......r.................. ..`.rdata..8ed......fd..v..............@..@.data.... E.........................@....pdata...r>..0P..t>..h..............@..@.00cfg..(.............S.............@..@.gxfg....B.......B....S.............@..@.retplne............. T..................rodata...... ......."T............. ..`.tls.........@.......4T.............@....voltbl.R....P.......8T.................CPADinfo8....`.......:T.............@..._RDATA.......p.......<T.............@..@malloc_h.............>T............. ..`.rsrc....5.......6...@T.............@..@.reloc..............v[.............@..B................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):129653
                                                                                                                                                                                                                                  Entropy (8bit):7.918627543706947
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:5KzwqCT4waJL2myFhPNL2o418Gb0+VRLf0ld0GY3cQ39Vm2I:5Kzwt4LwmU3K18Gb0OV8ld0GecQ3f2
                                                                                                                                                                                                                                  MD5:D31F3439E2A3F7BEE4DDD26F46A2B83F
                                                                                                                                                                                                                                  SHA1:C5A26F86EB119AE364C5BF707BEBED7E871FC214
                                                                                                                                                                                                                                  SHA-256:9F79F46CA911543EAD096A5EE28A34BF1FBE56EC9BA956032A6A2892B254857E
                                                                                                                                                                                                                                  SHA-512:AA27C97BF5581EB3F5E88F112DF8BFB6A5283CE44EB13FBC41855008F84FB5B111DFE0616C310C3642B7F8AC99623D7C217AECC353F54F4D8F7042840099ABC5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:..............l...#.....:.A...,yh...-y.....y..../y....0y....1yX...2ye...3y....4y....5yA...6y....7y."..8y.,..>y.7..?y39..Byn:..Cy <..Jy.<..Ky.B..Ly^H..My.J..Ny.K..Oy.L..".xM..#..N..$.YP..%.AS..&.:V..'.mY..(.~]..).Ha..*..d..h..h..i..i..j.`k..k..l..l..m..m.9n..r..n..s.....t.....b.....c.....d.....e.....f.+...g.X...h.h...j.....l.M...m.$...n.....o.....p.....q.....r.....s.....u.{%..v..(..x..0..y..4..{.w>..|..H.....L....}N....HW....._.....`.....b.....c....%g.....g.....j.....m.....n....xp.....r....|s.....t.....v.....y....W{.....~..........x..........x.....M...........................................s....G..................l........K..................................s....(...................9....p....f....[....S.....-.....y...........&.............................Y.................<.....P.....:...........:...........G...........`...........{...........4.............................c...........-.....z...........R.............................8.................U.......
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):179934
                                                                                                                                                                                                                                  Entropy (8bit):7.94113797691923
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:+DQYaEQN6AJPRJL2myFhPNafR54x5GMR+F44ffbdZnYw9p4AbIVGYoDd+HxNK/r4:+DQYaNN68RwmU0gx5GMRejnbdZnVE6YR
                                                                                                                                                                                                                                  MD5:5604B67E3F03AB2741F910A250C91137
                                                                                                                                                                                                                                  SHA1:A4BB15AC7914C22575F1051A29C448F215FE027F
                                                                                                                                                                                                                                  SHA-256:1408387E87CB5308530DEF6CE57BDC4E0ABBBAA9E70F687FD6C3A02A56A0536C
                                                                                                                                                                                                                                  SHA-512:5E6F875068792E862B1FC8BB7B340AC0F1F4C51E53E50BE81A5AF8575CA3591F4E7EB9239890178B17C5A8FF4EBB23719190D7DB0BD8A9AA6DCB4308FFA9A34D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:..............l...#.....:.l...,y....-y.....y..../y....0y....1y....2y.%..3y.*..4y.-..5y[5..6y.9..7y.A..8yxV..>y;k..?y.m..By!o..Cyqr..Jy.s..Ky.}..Ly....My....Ny...Oy...."....#....$....%....&....'.&...(.C...).....*....h.....i....j.I...k.....l.....m."...r....s.....t.....b.....c.A...d..$..e..&..f..)..g../..h.(:..j..;..l.%D..m..K..n.wP..o..U..p..\..q..^..r.1c..s..g..u..p..v..s..x.B|..y.3...{....|.#.....j................j.....=.....].....j.........................................}.....{.....h...........z.............................r............).....*...../.....4.....5.....7..../9....9...Y;....<...L>....?....A...!D....H....M....U....]....c....i...ko.../u....v....w....x....y....z....{....}...p...................0........................................d................k.............................'...........U................"...........3..........A...........................k...........L..........4...........2.............................v......
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4891080
                                                                                                                                                                                                                                  Entropy (8bit):6.392150637672776
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:49152:IuhjwXkKcimPVqB4faGCMhGNYYpQVTxx6k/ftO4w6FXKpOD21pLeXvZCoFwI8ccA:oy904wYbZCoOI85oyI
                                                                                                                                                                                                                                  MD5:CB9807F6CF55AD799E920B7E0F97DF99
                                                                                                                                                                                                                                  SHA1:BB76012DED5ACD103ADAD49436612D073D159B29
                                                                                                                                                                                                                                  SHA-256:5653BC7B0E2701561464EF36602FF6171C96BFFE96E4C3597359CD7ADDCBA88A
                                                                                                                                                                                                                                  SHA-512:F7C65BAE4EDE13616330AE46A197EBAD106920DCE6A31FD5A658DA29ED1473234CA9E2B39CC9833FF903FB6B52FF19E39E6397FAC02F005823ED366CA7A34F62
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Joe Sandbox View:
                                                                                                                                                                                                                                  • Filename: file_0ff0e043637b4b548deb40664cc0d4bb_2024-11-20_09_05_14_911000.zip, Detection: malicious, Browse
                                                                                                                                                                                                                                  • Filename: OmteV2.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                  • Filename: Access_latest_x64.msi, Detection: malicious, Browse
                                                                                                                                                                                                                                  • Filename: ExLoader_Installer.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                  • Filename: SecuriteInfo.com.HEUR.Trojan.Script.Generic.5591.10617.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                  • Filename: SecuriteInfo.com.HEUR.Trojan.Script.Generic.5591.10617.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                  • Filename: SecuriteInfo.com.Trojan.GenericFCA.Script.33276.27996.26811.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                  • Filename: SecuriteInfo.com.Win64.Malware-gen.19582.16146.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                  • Filename: SecuriteInfo.com.Win64.Malware-gen.19582.16146.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                  • Filename: Installer Setup 9.7.0.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........c...c...c..Z....c...c../c....7..c.......c.......c..Z....c..Z...bc..Z....c..Z....c..Z...6c..Z.[..c..Z....c..Rich.c..................PE..d...-L............" ......8.........`.(...................................... K.....2.J...`A..........................................F.x.....F.P.....J.@.....H.......J..!....J......vD.p.....................<.(...P.<.8.............<.(............................text.....8.......8................. ..`.rdata...=....8..@....8.............@..@.data...@.....F.......F.............@....pdata........H.......G.............@..@.rsrc...@.....J.......I.............@..@.reloc........J.......I.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2767872
                                                                                                                                                                                                                                  Entropy (8bit):6.695471856527917
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:49152:cqMAAYNDEmcTfAZMHkwfPYX6Edxhi1uGaVrFY7Q9b5hpN3lzl3hHLNoJX:cGDfRMHR8rFYU5hNA
                                                                                                                                                                                                                                  MD5:00FFABBB9438A0DA15A021451A9C2D0D
                                                                                                                                                                                                                                  SHA1:4BB79FE2B09962C6C46B70D7DFB1F9D9604A22DC
                                                                                                                                                                                                                                  SHA-256:AAD7E7AC9D74AC18892801950C9728E9C4EACD3B676CBB5D6F63382DA2CE0559
                                                                                                                                                                                                                                  SHA-512:989D8D0AFD3CE64C65A90D1046F28B19E5B125F8B5A565B76B8C950D152D3B9A57D68126888321C7CD8A4985249C1EC649C453E7501AAA4FF60D9662AFD85F34
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....8$e.........." ......!..........9........................................@...........`A........................................(`(.....>f(.(.............?..............@@..0...8(......................6(.(.....!.8............i(.P............................text...0.!.......!................. ..`.rdata..$J....!..L....!.............@..@.data........ ).."....).............@....pdata........?......$).............@..@.00cfg..(.....?.......).............@..@.gxfg....+....?..,....).............@..@.retplne\.....@.......*..................tls..........@.......*.............@....voltbl.8.... @.......*................._RDATA.......0@.......*.............@..@.reloc...0...@@..2....*.............@..B................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10462432
                                                                                                                                                                                                                                  Entropy (8bit):6.277012825475203
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:196608:p5zwSv9AAyse6liXUxCGZHa93Whlw6ZCXU0:pyKlysTliXUxCGZHa93Whlw6ZCX1
                                                                                                                                                                                                                                  MD5:76BEF9B8BB32E1E54FE1054C97B84A10
                                                                                                                                                                                                                                  SHA1:05DFEA2A3AFEDA799AB01BB7FBCE628CACD596F4
                                                                                                                                                                                                                                  SHA-256:97B978A19EDD4746E9A44D9A44BB4BC519E127A203C247837EC0922F573449E3
                                                                                                                                                                                                                                  SHA-512:7330DF8129E7A0B7B3655498B2593321595EC29445EA193C8F473C593590F5701EB7125FF6E5CDE970C54765F9565FA51C2C54AF6E2127F582AB45EFA7A3A0F6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:...'........CmnD........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html .L...dB......tB..0"...B..."...B.. #...B..p#...B...#...B...L...B...M...B..pM...C..`....C......'C......:C......MC..`...`C......sC..p....C......C..0....C.......C..@....C.......C..0....C.......D......D......1D......DD..P...WD......jD.....}D..P....D..0....D.......D.......D..`....D.......D.......E.......E......&E..`...:E......JE......]E..p...rE.......E.......E..`....E.......E.......E..P....E.......E......F..`..."F......9F......IF...?..\F...?..oF..@@...F...@...F...@...F..."...F..@X...F....&..F....&..G..0.&.-G.. .&.GG..p.&.^G....'.uG....'..G..P.'..G....'..G....(..G..@K)..G....)..H....*.9H...q*.YH....*.|H..@2+..H..0;+..H...<+..H..p>+..H...?+..H....+..I....+.4I..p.-.MI......dI.......I.. ....I..p....I.......I...C...I...C...I.. D...I..pD...J...p.. J..Pp..3J...p..FJ...p..YJ..@q..jJ...q..~J...q...J...t...J..@....J..`....J..P....J..../..J..../..K..../.)K..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):484352
                                                                                                                                                                                                                                  Entropy (8bit):6.324568242447085
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:VTv0fq4dz9B4x4w/jvtGW9ZST3BypG48yOnb4pgsHVlAYnReZRO8:VTN4dNw/jvtGW9c3BypaagYnKRO
                                                                                                                                                                                                                                  MD5:EF4291ACE01485EE773183EE3C1ED5C4
                                                                                                                                                                                                                                  SHA1:9C9D32813A733EBCEB25C0DBB9F85EF27F6E0A0F
                                                                                                                                                                                                                                  SHA-256:85F238FB7ACE3CBDF7C29C72B01307C440F13491B07A509CBC5B9F257A637164
                                                                                                                                                                                                                                  SHA-512:A98BFE1845A712943687F0B20D1904BAE1B6836EA37F8A2053872F938DCEB2F391FADD3DB034C0B8563C0B1AB3D4506D13B613ED51780EF10E813C085C830F82
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....8$e.........." .....*...2............................................................`A.................................................<..(.......x.... ...C..............$....'.......................&..(...@A..8............@...............................text...U).......*.................. ..`.rdata..<....@......................@..@.data....K....... ..................@....pdata...C... ...D..................@..@.00cfg..(....p......."..............@..@.gxfg....#.......$...$..............@..@.retplne\............H...................tls....!............J..............@....voltbl.8............L.................._RDATA...............N..............@..@.rsrc...x............P..............@..@.reloc..$............V..............@..B........................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7535616
                                                                                                                                                                                                                                  Entropy (8bit):6.4725311436247255
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:49152:Rs95E5fqF3q/xEpLJgw7yQj1+lSWsucneTA4fwEmN428bbvbgNqay6q/iyGtxJe5:2lq3ZieHhogDbBztUecv7r7frgsOMG
                                                                                                                                                                                                                                  MD5:60E42E83B260582FC96AAF43293D99E1
                                                                                                                                                                                                                                  SHA1:C548A10873F9A57E18C7FBB1FE89685F4CF1BA84
                                                                                                                                                                                                                                  SHA-256:25D49934FC220B169CADEB21FC99DC2A8FB1DD5A4F244265799392F0F5F2F8F8
                                                                                                                                                                                                                                  SHA-512:6A905E2B9427FB6E4A53080AFDC2AE9DC32C54AAB5460F88F7D3FD16E7E9A841D332057F58942D54DEFE91361A54D3CBEDBA295399CEAD754F353F80F92F238B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....8$e.........." .....XY.........@.N.......................................s...........`A........................................e.j......bk.d.....s......Pp..;........... s......&j......................$j.(....qY.8............gk.......j.@....................text....WY......XY................. ..`.rdata..<....pY......\Y.............@..@.data........Pl..|...:l.............@....pdata...;...Pp..<....o.............@..@.00cfg..(.....r.......q.............@..@.gxfg...P*....r..,....q.............@..@.retplne\.....r...... r..................tls....:.....r......"r.............@....voltbl.F.....r......$r................._RDATA........s......&r.............@..@.rsrc.........s......(r.............@..@.reloc....... s.......r.............@..B........................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):348321
                                                                                                                                                                                                                                  Entropy (8bit):5.408364753334251
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:ptbDrUln/WiOvz9P5D4uEmv0XPjC6nAcbaK6pgwwexhsVxS42K6tA3pU5tpwDw44:ptfOOiOvzg/mCPjC6nAcbipgwwePSS4C
                                                                                                                                                                                                                                  MD5:198092A7A82EFCED4D59715BD3E41703
                                                                                                                                                                                                                                  SHA1:AC3CDFBA133330FCE825816B2F9579AC240DC176
                                                                                                                                                                                                                                  SHA-256:D63222C4A20FA9741F5262634CF9751F22FBB4FCD9D3138D7C8D49E0EFB57FBA
                                                                                                                                                                                                                                  SHA-512:590DCC02BC3411FA585321A09F2033CA1839DD67B083622BE412D60683C2C086AAC81A27BC56029101F6158515CC6AE4DEF39D3F246B7499B30D02690904AF0D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:..........5.h.....i.....j.....k.....l.....n.....o.....p.....r.....s.....t.&...v.;...w.H...y.N...z.]...|.c...}.u.....}............................................................................................... .....9.....B.....M.....v.................................................................*.....K.....].....m.....................................................$.....)...../.....>.....K.....O.....R.....Z.....p...........................................................".....'.....5.....E.....[.....g.....x.........................................6.....?.....K.....W.....f.....~.............................................................................(...../.....9.....j.......................!.....0.....=.....^.....e.....z.....~.....................................................#.....L.....g.....l.....v..................... .....".....%.....(.....*.....+.....,.7.....Q.../.`...0.m...1.....3.....4.....5.....6.....7.'...8.<...9.K...<.^...=.j...>.....?.....@.....A.....C.....D...
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):564794
                                                                                                                                                                                                                                  Entropy (8bit):4.900228705948268
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12288:WcWln6HuPPL8xJTgWHsEaYM5g9yaAVmHukPQyx30jH8+I:WR6YL8xOWHbaYM5g9yaAVmvPQ+
                                                                                                                                                                                                                                  MD5:952933D2D388683C91EE7EAA7539E625
                                                                                                                                                                                                                                  SHA1:7A0F5A10D7D61C32577C0D027DB8C66C27E56C7D
                                                                                                                                                                                                                                  SHA-256:55357BAF28716A73F79AC9A6AF1AE63972EB79F93C415715518027FC5C528504
                                                                                                                                                                                                                                  SHA-512:5AA5EF0ED1DA98B36840389E694DC5DCEF496524314B61603D0C5EE03A663BB4C753623FB400792754B51331DF20AC6D9CF97C183922F19FC0072822688F988D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:..........,.h.....i.....j.....k.....l.....n.....o.....p.....r.!...s.2...t.;...v.P...w.]...y.c...z.r...|.x...}.....................................................................................).....X.....j...................................+.....-.....1.....Y.....u................................... .....].....|.........................................>.....T.....................................................).....R.............................:.....l.....|..................................................... .....Y.....u.......................H.....n.........................................3.....e..................................................... .....<.....C.....Z.................N.....[.......................'.....7.....T.....].....l.....r.....{.......................S.....|.................*.....0.....8.....N.....p......... .....".....%.....(.#...*.S...+.V...,.t........./.....0.....1.....3.9...4.i...5.....6.....7.3...8.h...9.....;.....<.....=.....>.....?.....@.)...A.j...C...
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):616572
                                                                                                                                                                                                                                  Entropy (8bit):4.916479739515626
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12288:R2adfMtqtWP8QvYUjBLM6kXBz5ANbT+NTgTbMMgSEN7o:R2YBS2H15o+u
                                                                                                                                                                                                                                  MD5:98F8A48892B41E64BEF135B86F3D4A6C
                                                                                                                                                                                                                                  SHA1:32F8D57EC505332F711B9203AED969704BD97BC9
                                                                                                                                                                                                                                  SHA-256:E34D5CABAED4634C672591074057C12947BC9E728004228A9E75F87829F4A48A
                                                                                                                                                                                                                                  SHA-512:6ED3FE415B2F6DE24136917DA870B47C653D15C7A561BAAE55A285946A6F75E5141ABA3BC064982F99BAEF0A893266693864C2D603C5C22C2B95627B2035F7A4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:..........V.h.|...i.....j.....k.....l.....n.....o.....p.....r.....s.....t.....v.....w.....y.....z.....|.$...}.6.....>.....C.....K.....S.....[.....b.....i.....p.....r.....w.......................$.....4.....S.....}...............................................>.....j.....t...................................#.....6.....f.........................................5.....S.....[.....n...............................................9.....o.......................%...../.....7.....>....._.....r.............................3.....O.....}................. .....1.....L.....h...............................................1.....M.....T.....W.....a.....k.....y.......................6.............................................................................-.....b....................... .....`....................................... .....".....%.>...(.....*.....+.....,.........../.D...0.O...1.....3.....4.....5.....6.Y...7.z...8.....9.....;.....<.....=.....>.L...?.W...@.r...A.U...C.....D.....E.....F.%.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):647156
                                                                                                                                                                                                                                  Entropy (8bit):4.6712210710848225
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12288:mEJqOwccalYrdAs1alUx42aVVwslyLKmF/RY3YKN3R5ObDGIV+Jfu64KyzEfSZpR:vqAZlYrdAs1alUmys8lY3YKT6q2Qu6pu
                                                                                                                                                                                                                                  MD5:9DC95C3B9B47CC9FE5A34B2AAB2D4D01
                                                                                                                                                                                                                                  SHA1:BC19494D160E4AF6ABD0A10C5ADBC8114D50A714
                                                                                                                                                                                                                                  SHA-256:FC4A59EA60D04B224765BE4916090E97ED8DDDA6B136A92A3827ED0FCC64BB0E
                                                                                                                                                                                                                                  SHA-512:A05A506A13AC4566ECBFE7961ACE091295967EA4E72A2865E647B5FA9ADAC9F7CF5E80B53FAE0E3917DFB0B9A3F469189CD595CC4AE9239D3A849F5CEDD60E46
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:..........+.h.....i.....j.....k.....l.....n.....o.....p.....r. ...s.1...t.:...v.O...w.\...y.b...z.q...|.w...}...............................................................................8.....Q.....n...................................+.....P.....R.....V.....~.......................!.....H.....[.....k.......................+.....Q.....].....g.......................$.....a.....k.....{...................................%.....T.....}.................3.....e...............................................C.....Y.....s.............................O.......................&.....<.....^.............................,.....[.....................................................#.....F..........._.........................................B.....{...................................Q.....|.................J.............................+.....Z.....p... .....".....%.....(.....*.A...+.D...,.b........./.....0.....1.Q...3.q...4.....5.....6.[...7.....8.....9.....;.....<.....=./...>.n...?.}...@.....A.....C...
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5374622
                                                                                                                                                                                                                                  Entropy (8bit):7.995217547278778
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:98304:jefgvjX8Y3INBibFPzG/7DN7h1rA0Z0rwreQVnHbwJwKgoHksnR:jeIvQY3IzAq31hKi0kreS45JR
                                                                                                                                                                                                                                  MD5:F5AB76D2B17459B5288B6269B0925890
                                                                                                                                                                                                                                  SHA1:75BE4046F33919340014A88815F415BEB454A641
                                                                                                                                                                                                                                  SHA-256:4F29587BCD952DE1DBC0B98DF0AA506BD9FCF447E6A7258C5EB7E9EB780E6D6C
                                                                                                                                                                                                                                  SHA-512:6EC6A08418743ADB5E20218B73169BE4F45F5458592219497C3718E620E37871876788937418F1341E0023C1137F9CAC715E6BB941F4690FEBDDA993B072FEAB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:............f.......>'.....*....|-.....@...4.F...4.O...4.Q...4.b...4Yf...4.l...4@m...4kv...4o}...4.....47....4.....4;....4x....4v....4.....4....4+....4W....43....4.....4.....4.....4.....4.....4.....4?....4>....4F....4.....4.....4.....4x....4x....4.....4.....5Q....5.....5x....5"....5.-...5`M...5.P...5.W...5'X...5.X...5.Z...5y[...5.\...5%`...5.a...5|g...5.....5.....5K....5.....5_....5*....5M'...5.(...5.,...;M/...;.:...;.=...;.>...;.?...;.C...;RE...;.O...;_[...;Vg...<.r...<G{...<.~...<....<.....<W....<F....<.....<o....<.....<A....<.....<.....<.....<.....<L....<.....<.....<\....<.....<\ ...<."...<.#...<.%...<`'...<S....<w0...<.4...<.5...<.8...<.;...@.B...@)K...@.N...@.O...@.P...@.:...@.F...@.H...@TV...@._...@c`...@%j...@8s...@.}...A.....A.....A....A.....At....A)....A.....A7....AB....Aj....A.....A.....AU....A.....AI....A.....A.....A.....A.....A.....A.....A.....NW\...N.b...N.g...N.h...N.l...N.....Nw....N.....N0....N8....N.....N.....Nw....N....N[....N.....N.....NN....N.....Nc....N.....N..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):172048
                                                                                                                                                                                                                                  Entropy (8bit):4.693825759897811
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:1cdXkSCh6cYvaSvdoaApIVzFD41OM4p6kpP31/mh9BgyLU0J/3o4kjK78HdS9ObV:g7FogD41O3p6kWnU09+ql+PAO
                                                                                                                                                                                                                                  MD5:D276F526D6AF118924193274B8456DF4
                                                                                                                                                                                                                                  SHA1:19043BDE20A58102D48E94A90074AB76CEA9401D
                                                                                                                                                                                                                                  SHA-256:8613412EBCF462373D4D50F5729F5B9A61EF2B5C599B267F750276C8E29CAF25
                                                                                                                                                                                                                                  SHA-512:4BABC0C7DF37A873053B6DF8D3A3AD80A7231FBFBAAE844297730BC4035C00A248812634A37ED12CCF569B0C250D0F15A153DCDA4403F335E5CE270D4E96E186
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:.........:..10.8.168.25-electron.0...........................................]......X.......(]..a........a........a........ar.......a........a................D.).....y....`$.........D.-.....i....`$.......D.1.....y....`$.......Y.D.5.....y....`$.........D.9.....m....`D.........D.=.....y....`$.......%.D.A.....y....`$.......D.E.....y....`$.......D.I.....y....`$.........D.M.....q....`$.......D.Q.....y....`$.......D.U.....y....`$......ID.Y.....y....`$.......D.].....y....`$.......D.a.....y....`$....(Jb....D.....@..F^.!...U`....`.....(Jb....H.....@..F^..@`.....H...IDa........D`....D`....D`.......`.....D]...D....D`.......VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa............L............................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):483224
                                                                                                                                                                                                                                  Entropy (8bit):5.5203162729718045
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:PjKA3pW4TRXsLj3EpK0P8iWhyFUaxw/5h56N:r0LQf8i2yy/5h58
                                                                                                                                                                                                                                  MD5:6503B392AC5C25FF020189FA38FBAECB
                                                                                                                                                                                                                                  SHA1:50FB4F7B765AC2B0DA07F3759752DBC9D6D9867B
                                                                                                                                                                                                                                  SHA-256:ADD78F3F85F0B173CBE917871821F74C5AFE0A6562462762B181180D16DF4470
                                                                                                                                                                                                                                  SHA-512:9C12FFF1686845A2C0B43D35A8572F97E950F232F1CE5690FD1212F48C171EDBCC5D725754F10A66599B0823AC0C995C7212E263B7E02EA0ED9F2D2B937FA760
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:..........f10.8.168.25-electron.0...........................................2..8...........`I......@2..a........a........aR.......ar.......a........a................D.).....y....`$.........D.-.....i....`$.......D.1.....y....`$.......Y.D.5.....y....`$.........D.9.....m....`D.........D.=.....y....`$.......%.D.A.....y....`$.......D.E.....y....`$.......D.I.....y....`$.........D.M.....q....`$.......D.Q.....y....`$.......D.U.....y....`$......ID.Y.....y....`$.......D.].....y....`$.......D.a.....y....`$....(Jb....D.....@..F^.!...U`....`.....(Jb....H.....@..F^..@`.....H...IDa........D`....D`....D`.......`.....D]...D....D`.......VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa............L....................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5133824
                                                                                                                                                                                                                                  Entropy (8bit):6.3354105947866675
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:49152:/GrnxGr9pGmj8pGtA/bVVku6KZlxsMOtVKOkc4FjHjAW3vZ1B93k1RE7SrLop8cJ:YnxY9NURayzxX61u0Lflb0wrD
                                                                                                                                                                                                                                  MD5:AFB174CCD1ABB292DA14779A079D4282
                                                                                                                                                                                                                                  SHA1:DDD74E61C48C4445F1B3FA886B7C28B0DE3F1859
                                                                                                                                                                                                                                  SHA-256:A32C3FBBF74699A10E7642BF4901191F29C88C5AEC93AE7BA28C79AB28462A69
                                                                                                                                                                                                                                  SHA-512:FDDD4D70DC6B8D424ADFA509AD145845D13D898EAEDB1706DE357CF1DCD4EB25FE581C9DC58C1DE0954B1A10B232934D219563A1E2E8ED1BC01412BFC789CBFC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....8$e.........." ......>..z......p.8.......................................O...........`A.........................................I.......I.P....`O.......M.0\...........pO..y...|I.....................p{I.(...@.>.8...........x.I.P............................text...".>.......>................. ..`.rdata........>.......>.............@..@.data...@.....J.......J.............@....pdata..0\....M..^...@L.............@..@.00cfg..(.....N.......M.............@..@.gxfg...@,....N.......M.............@..@.retplne\.... O.......M..................tls....Q....0O.......M.............@....voltbl.8....@O.......M................._RDATA.......PO.......M.............@..@.rsrc........`O.......M.............@..@.reloc...y...pO..z....M.............@..B........................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):106
                                                                                                                                                                                                                                  Entropy (8bit):4.724752649036734
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:YD96WyV18tzsmyXLVi1rTVWSCwW2TJHzeZ18rY:Y8WyV18tAZLVmCwXFiZ18rY
                                                                                                                                                                                                                                  MD5:8642DD3A87E2DE6E991FAE08458E302B
                                                                                                                                                                                                                                  SHA1:9C06735C31CEC00600FD763A92F8112D085BD12A
                                                                                                                                                                                                                                  SHA-256:32D83FF113FEF532A9F97E0D2831F8656628AB1C99E9060F0332B1532839AFD9
                                                                                                                                                                                                                                  SHA-512:F5D37D1B45B006161E4CEFEEBBA1E33AF879A3A51D16EE3FF8C3968C0C36BBAFAE379BF9124C13310B77774C9CBB4FA53114E83F5B48B5314132736E5BB4496F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:{"file_format_version": "1.0.0", "ICD": {"library_path": ".\\vk_swiftshader.dll", "api_version": "1.0.5"}}
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):915456
                                                                                                                                                                                                                                  Entropy (8bit):6.553168476542033
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12288:3P1VNNJPqXu9D8xeLoCzG4JsZGS5ld/YlmQAuYvyRnsBsoj89C29h:3PXJPq+9QeLpDpmQ/YJBseS9h
                                                                                                                                                                                                                                  MD5:7BA000AECE0D376E6F77E4C2F48F69C8
                                                                                                                                                                                                                                  SHA1:24B103A2D9D5D742783AD3ECBFEB2CC57BD711C6
                                                                                                                                                                                                                                  SHA-256:1F8B647F161F20D45D554E349B3E5EF0B7B5DA8C7BDBC1FF631D37DC9C819503
                                                                                                                                                                                                                                  SHA-512:D051ED9D1B9C28CD38DA020CEBE8B58DA53C520F8686DC08FB9E626A9751C23FC43B97B2C309314E3F9A94F1EEA448B77657C955C7B22AAADC6C0753B85F744C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....8$e.........." .....j................................................................`A.........................................v..<!..D...P...............|n..............8....Z......................hY..(...@...8............................................text....i.......j.................. ..`.rdata..,............n..............@..@.data....L...@... ..."..............@....pdata..|n.......p...B..............@..@.00cfg..(...........................@..@.gxfg....(.......*..................@..@.retplne\....@...........................tls.........P......................@....voltbl.8....`.........................._RDATA.......p......................@..@.rsrc...............................@..@.reloc..8...........................@..B........................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 227691
                                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                                  Size (bytes):68280
                                                                                                                                                                                                                                  Entropy (8bit):7.993527082614777
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:1536:r4ILCWoyBOsNZJ8FAv338M6ppXx0fOEi1qeFkyZMK9sGp+:royBrF8e8vBGVqFl+
                                                                                                                                                                                                                                  MD5:9EE13150FC4DE10CBFED97AF24025A37
                                                                                                                                                                                                                                  SHA1:0E12955ECF55C51D4B112999513712CA1F2B278C
                                                                                                                                                                                                                                  SHA-256:9031AD38491359A8459075097EEDE2C4F398CA3862E4CAD48C9504CD1A3B51C3
                                                                                                                                                                                                                                  SHA-512:FC37F52CE55B802526021EFEB3D9D7DB8E8FB8961BFBB20AD9422E4D6F5DCF40B5F71D40F8F3954E465744A473E23AAC441C8BC55D11F4E503311D68A3591B6C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:............]..%.W....[yo...+;.#.y.K;.T]V. .RXSRH%...5...km....df....u...........~..~z.....a~.?l...^~i...?..LRdR..~.E..ui..~.{)....D.i&.............c...{...wx8.bK.9....T|..s....6....M..U~....m.s...Q..-.s4.b....C..R..+......o...&.....i.....g.6H.....N~N._.....t.n....TJ.*r..,.....b...{...HZ.....,..j.f3.b..'.U.`....>.2"._t..m....C..^...MDC./...v]H}.W.>nu..3i...So..$z+.1..."..y.E...,XR.....J..,@.o.a....e..[dIz/......R.J..`.MBS..K......i>:m..[.{......s..b.2...... ......qA..{U.i.....\..j_..+&.$..W..O\b.+Y...x#..,-..L%...&..Sg.O}.&.h-.7jA.64.21.r..?..N..N.|U.q...?..v..H6......mk[..IE.Z.^U.."/o...4...&MO.~}%.k."...V..y..)..O.F.a<.>.e.-..*d...t.S?E!..u.J.{.fka.C......._?...7..9t..."...<m..j...c.T.m!.DW../.Y..._~"_.5....o.y........O..vb.....d.<..N.;.[f.y.v..b,u2.;...n&..1?g....R...y.6...v.....$.....Y1#&.a......y..~<.....N...-.....W.`.T....A.i.&..<.ik.;......}<..[:.#..>..~.../...r...8..1I.F.I.[.2H..../....u...&.x.F......\....?.........9.kf.b.
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 8 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):410598
                                                                                                                                                                                                                                  Entropy (8bit):1.4383298023008504
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:BYFP5oGr52HazDZgNymHSam6DUchzvRAG9yvTSpgjTGbE:6Yw5VdgNyK7DUOaG9yGpaGbE
                                                                                                                                                                                                                                  MD5:DF25EC609FB46281D6DF0297FDC1873B
                                                                                                                                                                                                                                  SHA1:9AD35C8F1982E01BCF8D94EB44988BD129537F3A
                                                                                                                                                                                                                                  SHA-256:669BAE100D880D5B711922D9B1E78B96185C86B448FAB781D52C5CD2DCCDC1A5
                                                                                                                                                                                                                                  SHA-512:85106EC7AB0CEA68EA1A4ECE3D300073D686D4BDEA699AC1DFDD75D93C6DBC7B6797B83E11068F4381229969295CC39CBAF43D0C1A5CBE6759FC8AF44DCEE77A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:............ .h............. ......... .... .....v...00.... ..%......@@.... .(B...D..``.... .............. .(............. .( ...#..(....... ..... .....@............................................................................................................................................................................LF. ul.........................................................*...P....&#......................................................"..K...*...........................................................1...G....................................................0,.#.w..?:.M....tk..............................................^W.Q....JD.5..@...................................................B...2....QK.R....SL............................................."~t.L....:5.#.x..)&.................................................I...............................................................-...J.............................................................*.Q...'.....................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1096
                                                                                                                                                                                                                                  Entropy (8bit):5.13006727705212
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:36DiJHxRHuyPP3GtIHw1Gg9QH+sUW8Ok4F+d1o36qjFD:36DiJzfPvGt7ICQH+sfIte36AFD
                                                                                                                                                                                                                                  MD5:4D42118D35941E0F664DDDBD83F633C5
                                                                                                                                                                                                                                  SHA1:2B21EC5F20FE961D15F2B58EFB1368E66D202E5C
                                                                                                                                                                                                                                  SHA-256:5154E165BD6C2CC0CFBCD8916498C7ABAB0497923BAFCD5CB07673FE8480087D
                                                                                                                                                                                                                                  SHA-512:3FFBBA2E4CD689F362378F6B0F6060571F57E228D3755BDD308283BE6CBBEF8C2E84BEB5FCF73E0C3C81CD944D01EE3FCF141733C4D8B3B0162E543E0B9F3E63
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:Copyright (c) Electron contributors.Copyright (c) 2013-2020 GitHub Inc...Permission is hereby granted, free of charge, to any person obtaining.a copy of this software and associated documentation files (the."Software"), to deal in the Software without restriction, including.without limitation the rights to use, copy, modify, merge, publish,.distribute, sublicense, and/or sell copies of the Software, and to.permit persons to whom the Software is furnished to do so, subject to.the following conditions:..The above copyright notice and this permission notice shall be.included in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE.LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION.OF CONTRACT, TORT OR OTHERWISE, ARISIN
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6813275
                                                                                                                                                                                                                                  Entropy (8bit):4.737464655211747
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24576:8Pjy5WjWSpgDrAV8gmfwN6i6w6C6g6T+gH3BMbp0W:oJDN
                                                                                                                                                                                                                                  MD5:796505037E030807D9DDD01C93EB353B
                                                                                                                                                                                                                                  SHA1:79A1EAC3B505E6D94A6206D4A5198D3CC11AB038
                                                                                                                                                                                                                                  SHA-256:9F3F2B4D9BBD3113486839ECA85DE119FAB766450CDCA08A4574B80748885708
                                                                                                                                                                                                                                  SHA-512:9435273A4541A579A427A295BE47AF8B81133896F50C97BAB1D8AB391089F90186A7FD057B53E8B74829E4747E98428D8B4D242EB6854B1304A94A2891C2FD11
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview: Generated by licenses.py; do not edit. --><!doctype html>.<html>.<head>.<meta charset="utf-8">.<meta name="viewport" content="width=device-width">.<meta name="color-scheme" content="light dark">.<title>Credits</title>.<link rel="stylesheet" href="chrome://resources/css/text_defaults.css">.<link rel="stylesheet" href="chrome://credits/credits.css">.</head>.<body>.<span class="page-title" style="float:left;">Credits</span>.<a id="print-link" href="#" style="float:right;" hidden>Print</a>.<div style="clear:both; overflow:auto;"> Chromium <3s the following projects -->.<div class="product">.<span class="title">2-dim General Purpose FFT (Fast Fourier/Cosine/Sine Transform) Package</span>.<span class="homepage"><a href="http://www.kurims.kyoto-u.ac.jp/~ooura/fft.html">homepage</a></span>.<input type="checkbox" hidden id="0">.<label class="show" for="0" tabindex="0"></label>.<div class="licence">.<pre>Copyright(C) 1997,2001 Takuya OOURA (email: ooura@kurims.kyoto-u.ac.jp)..You may us
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):157975552
                                                                                                                                                                                                                                  Entropy (8bit):6.7296195316979395
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1572864:PlAhthKM29V6LLWANUB9IinJn1cpGN4vM+JlhrZnQ9I4FdUrczKrk4Ze2OC2+:ktSD64Jnqrt5v2
                                                                                                                                                                                                                                  MD5:EAEBA21839FF630BC887C53BD20EBB60
                                                                                                                                                                                                                                  SHA1:BD2BAB49AFAD63F1C6AED58C92CB5E5A2ADAB975
                                                                                                                                                                                                                                  SHA-256:33FEE3E28B17530B6B82A0D36A7B73D365291A3190623015DB49464D5EA239A8
                                                                                                                                                                                                                                  SHA-512:699C9F7AE3D3DF0E2720D3FED2F6CD9550F3CB8D2F2CF41CA7165B5D8E2178406A091242BFA606A0E4002F200BCCA8568430166C685EDCAECF55CD16F0791E0E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....8$e.........."......r..........P_.........@.........................................`.........................................*....X..C...h........5...0P..r>........................................x...(... ...8...........`........\.......................text....q.......r.................. ..`.rdata..8ed......fd..v..............@..@.data.... E.........................@....pdata...r>..0P..t>..h..............@..@.00cfg..(.............S.............@..@.gxfg....B.......B....S.............@..@.retplne............. T..................rodata...... ......."T............. ..`.tls.........@.......4T.............@....voltbl.R....P.......8T.................CPADinfo8....`.......:T.............@..._RDATA.......p.......<T.............@..@malloc_h.............>T............. ..`.rsrc....5.......6...@T.............@..@.reloc..............v[.............@..B................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):129653
                                                                                                                                                                                                                                  Entropy (8bit):7.918627543706947
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:5KzwqCT4waJL2myFhPNL2o418Gb0+VRLf0ld0GY3cQ39Vm2I:5Kzwt4LwmU3K18Gb0OV8ld0GecQ3f2
                                                                                                                                                                                                                                  MD5:D31F3439E2A3F7BEE4DDD26F46A2B83F
                                                                                                                                                                                                                                  SHA1:C5A26F86EB119AE364C5BF707BEBED7E871FC214
                                                                                                                                                                                                                                  SHA-256:9F79F46CA911543EAD096A5EE28A34BF1FBE56EC9BA956032A6A2892B254857E
                                                                                                                                                                                                                                  SHA-512:AA27C97BF5581EB3F5E88F112DF8BFB6A5283CE44EB13FBC41855008F84FB5B111DFE0616C310C3642B7F8AC99623D7C217AECC353F54F4D8F7042840099ABC5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:..............l...#.....:.A...,yh...-y.....y..../y....0y....1yX...2ye...3y....4y....5yA...6y....7y."..8y.,..>y.7..?y39..Byn:..Cy <..Jy.<..Ky.B..Ly^H..My.J..Ny.K..Oy.L..".xM..#..N..$.YP..%.AS..&.:V..'.mY..(.~]..).Ha..*..d..h..h..i..i..j.`k..k..l..l..m..m.9n..r..n..s.....t.....b.....c.....d.....e.....f.+...g.X...h.h...j.....l.M...m.$...n.....o.....p.....q.....r.....s.....u.{%..v..(..x..0..y..4..{.w>..|..H.....L....}N....HW....._.....`.....b.....c....%g.....g.....j.....m.....n....xp.....r....|s.....t.....v.....y....W{.....~..........x..........x.....M...........................................s....G..................l........K..................................s....(...................9....p....f....[....S.....-.....y...........&.............................Y.................<.....P.....:...........:...........G...........`...........{...........4.............................c...........-.....z...........R.............................8.................U.......
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):179934
                                                                                                                                                                                                                                  Entropy (8bit):7.94113797691923
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:+DQYaEQN6AJPRJL2myFhPNafR54x5GMR+F44ffbdZnYw9p4AbIVGYoDd+HxNK/r4:+DQYaNN68RwmU0gx5GMRejnbdZnVE6YR
                                                                                                                                                                                                                                  MD5:5604B67E3F03AB2741F910A250C91137
                                                                                                                                                                                                                                  SHA1:A4BB15AC7914C22575F1051A29C448F215FE027F
                                                                                                                                                                                                                                  SHA-256:1408387E87CB5308530DEF6CE57BDC4E0ABBBAA9E70F687FD6C3A02A56A0536C
                                                                                                                                                                                                                                  SHA-512:5E6F875068792E862B1FC8BB7B340AC0F1F4C51E53E50BE81A5AF8575CA3591F4E7EB9239890178B17C5A8FF4EBB23719190D7DB0BD8A9AA6DCB4308FFA9A34D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:..............l...#.....:.l...,y....-y.....y..../y....0y....1y....2y.%..3y.*..4y.-..5y[5..6y.9..7y.A..8yxV..>y;k..?y.m..By!o..Cyqr..Jy.s..Ky.}..Ly....My....Ny...Oy...."....#....$....%....&....'.&...(.C...).....*....h.....i....j.I...k.....l.....m."...r....s.....t.....b.....c.A...d..$..e..&..f..)..g../..h.(:..j..;..l.%D..m..K..n.wP..o..U..p..\..q..^..r.1c..s..g..u..p..v..s..x.B|..y.3...{....|.#.....j................j.....=.....].....j.........................................}.....{.....h...........z.............................r............).....*...../.....4.....5.....7..../9....9...Y;....<...L>....?....A...!D....H....M....U....]....c....i...ko.../u....v....w....x....y....z....{....}...p...................0........................................d................k.............................'...........U................"...........3..........A...........................k...........L..........4...........2.............................v......
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4891080
                                                                                                                                                                                                                                  Entropy (8bit):6.392150637672776
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:49152:IuhjwXkKcimPVqB4faGCMhGNYYpQVTxx6k/ftO4w6FXKpOD21pLeXvZCoFwI8ccA:oy904wYbZCoOI85oyI
                                                                                                                                                                                                                                  MD5:CB9807F6CF55AD799E920B7E0F97DF99
                                                                                                                                                                                                                                  SHA1:BB76012DED5ACD103ADAD49436612D073D159B29
                                                                                                                                                                                                                                  SHA-256:5653BC7B0E2701561464EF36602FF6171C96BFFE96E4C3597359CD7ADDCBA88A
                                                                                                                                                                                                                                  SHA-512:F7C65BAE4EDE13616330AE46A197EBAD106920DCE6A31FD5A658DA29ED1473234CA9E2B39CC9833FF903FB6B52FF19E39E6397FAC02F005823ED366CA7A34F62
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........c...c...c..Z....c...c../c....7..c.......c.......c..Z....c..Z...bc..Z....c..Z....c..Z...6c..Z.[..c..Z....c..Rich.c..................PE..d...-L............" ......8.........`.(...................................... K.....2.J...`A..........................................F.x.....F.P.....J.@.....H.......J..!....J......vD.p.....................<.(...P.<.8.............<.(............................text.....8.......8................. ..`.rdata...=....8..@....8.............@..@.data...@.....F.......F.............@....pdata........H.......G.............@..@.rsrc...@.....J.......I.............@..@.reloc........J.......I.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2767872
                                                                                                                                                                                                                                  Entropy (8bit):6.695471856527917
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:49152:cqMAAYNDEmcTfAZMHkwfPYX6Edxhi1uGaVrFY7Q9b5hpN3lzl3hHLNoJX:cGDfRMHR8rFYU5hNA
                                                                                                                                                                                                                                  MD5:00FFABBB9438A0DA15A021451A9C2D0D
                                                                                                                                                                                                                                  SHA1:4BB79FE2B09962C6C46B70D7DFB1F9D9604A22DC
                                                                                                                                                                                                                                  SHA-256:AAD7E7AC9D74AC18892801950C9728E9C4EACD3B676CBB5D6F63382DA2CE0559
                                                                                                                                                                                                                                  SHA-512:989D8D0AFD3CE64C65A90D1046F28B19E5B125F8B5A565B76B8C950D152D3B9A57D68126888321C7CD8A4985249C1EC649C453E7501AAA4FF60D9662AFD85F34
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....8$e.........." ......!..........9........................................@...........`A........................................(`(.....>f(.(.............?..............@@..0...8(......................6(.(.....!.8............i(.P............................text...0.!.......!................. ..`.rdata..$J....!..L....!.............@..@.data........ ).."....).............@....pdata........?......$).............@..@.00cfg..(.....?.......).............@..@.gxfg....+....?..,....).............@..@.retplne\.....@.......*..................tls..........@.......*.............@....voltbl.8.... @.......*................._RDATA.......0@.......*.............@..@.reloc...0...@@..2....*.............@..B................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10462432
                                                                                                                                                                                                                                  Entropy (8bit):6.277012825475203
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:196608:p5zwSv9AAyse6liXUxCGZHa93Whlw6ZCXU0:pyKlysTliXUxCGZHa93Whlw6ZCX1
                                                                                                                                                                                                                                  MD5:76BEF9B8BB32E1E54FE1054C97B84A10
                                                                                                                                                                                                                                  SHA1:05DFEA2A3AFEDA799AB01BB7FBCE628CACD596F4
                                                                                                                                                                                                                                  SHA-256:97B978A19EDD4746E9A44D9A44BB4BC519E127A203C247837EC0922F573449E3
                                                                                                                                                                                                                                  SHA-512:7330DF8129E7A0B7B3655498B2593321595EC29445EA193C8F473C593590F5701EB7125FF6E5CDE970C54765F9565FA51C2C54AF6E2127F582AB45EFA7A3A0F6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:...'........CmnD........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html .L...dB......tB..0"...B..."...B.. #...B..p#...B...#...B...L...B...M...B..pM...C..`....C......'C......:C......MC..`...`C......sC..p....C......C..0....C.......C..@....C.......C..0....C.......D......D......1D......DD..P...WD......jD.....}D..P....D..0....D.......D.......D..`....D.......D.......E.......E......&E..`...:E......JE......]E..p...rE.......E.......E..`....E.......E.......E..P....E.......E......F..`..."F......9F......IF...?..\F...?..oF..@@...F...@...F...@...F..."...F..@X...F....&..F....&..G..0.&.-G.. .&.GG..p.&.^G....'.uG....'..G..P.'..G....'..G....(..G..@K)..G....)..H....*.9H...q*.YH....*.|H..@2+..H..0;+..H...<+..H..p>+..H...?+..H....+..I....+.4I..p.-.MI......dI.......I.. ....I..p....I.......I...C...I...C...I.. D...I..pD...J...p.. J..Pp..3J...p..FJ...p..YJ..@q..jJ...q..~J...q...J...t...J..@....J..`....J..P....J..../..J..../..K..../.)K..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):484352
                                                                                                                                                                                                                                  Entropy (8bit):6.324568242447085
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:VTv0fq4dz9B4x4w/jvtGW9ZST3BypG48yOnb4pgsHVlAYnReZRO8:VTN4dNw/jvtGW9c3BypaagYnKRO
                                                                                                                                                                                                                                  MD5:EF4291ACE01485EE773183EE3C1ED5C4
                                                                                                                                                                                                                                  SHA1:9C9D32813A733EBCEB25C0DBB9F85EF27F6E0A0F
                                                                                                                                                                                                                                  SHA-256:85F238FB7ACE3CBDF7C29C72B01307C440F13491B07A509CBC5B9F257A637164
                                                                                                                                                                                                                                  SHA-512:A98BFE1845A712943687F0B20D1904BAE1B6836EA37F8A2053872F938DCEB2F391FADD3DB034C0B8563C0B1AB3D4506D13B613ED51780EF10E813C085C830F82
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....8$e.........." .....*...2............................................................`A.................................................<..(.......x.... ...C..............$....'.......................&..(...@A..8............@...............................text...U).......*.................. ..`.rdata..<....@......................@..@.data....K....... ..................@....pdata...C... ...D..................@..@.00cfg..(....p......."..............@..@.gxfg....#.......$...$..............@..@.retplne\............H...................tls....!............J..............@....voltbl.8............L.................._RDATA...............N..............@..@.rsrc...x............P..............@..@.reloc..$............V..............@..B........................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7535616
                                                                                                                                                                                                                                  Entropy (8bit):6.4725311436247255
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:49152:Rs95E5fqF3q/xEpLJgw7yQj1+lSWsucneTA4fwEmN428bbvbgNqay6q/iyGtxJe5:2lq3ZieHhogDbBztUecv7r7frgsOMG
                                                                                                                                                                                                                                  MD5:60E42E83B260582FC96AAF43293D99E1
                                                                                                                                                                                                                                  SHA1:C548A10873F9A57E18C7FBB1FE89685F4CF1BA84
                                                                                                                                                                                                                                  SHA-256:25D49934FC220B169CADEB21FC99DC2A8FB1DD5A4F244265799392F0F5F2F8F8
                                                                                                                                                                                                                                  SHA-512:6A905E2B9427FB6E4A53080AFDC2AE9DC32C54AAB5460F88F7D3FD16E7E9A841D332057F58942D54DEFE91361A54D3CBEDBA295399CEAD754F353F80F92F238B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....8$e.........." .....XY.........@.N.......................................s...........`A........................................e.j......bk.d.....s......Pp..;........... s......&j......................$j.(....qY.8............gk.......j.@....................text....WY......XY................. ..`.rdata..<....pY......\Y.............@..@.data........Pl..|...:l.............@....pdata...;...Pp..<....o.............@..@.00cfg..(.....r.......q.............@..@.gxfg...P*....r..,....q.............@..@.retplne\.....r...... r..................tls....:.....r......"r.............@....voltbl.F.....r......$r................._RDATA........s......&r.............@..@.rsrc.........s......(r.............@..@.reloc....... s.......r.............@..B........................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):348321
                                                                                                                                                                                                                                  Entropy (8bit):5.408364753334251
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:ptbDrUln/WiOvz9P5D4uEmv0XPjC6nAcbaK6pgwwexhsVxS42K6tA3pU5tpwDw44:ptfOOiOvzg/mCPjC6nAcbipgwwePSS4C
                                                                                                                                                                                                                                  MD5:198092A7A82EFCED4D59715BD3E41703
                                                                                                                                                                                                                                  SHA1:AC3CDFBA133330FCE825816B2F9579AC240DC176
                                                                                                                                                                                                                                  SHA-256:D63222C4A20FA9741F5262634CF9751F22FBB4FCD9D3138D7C8D49E0EFB57FBA
                                                                                                                                                                                                                                  SHA-512:590DCC02BC3411FA585321A09F2033CA1839DD67B083622BE412D60683C2C086AAC81A27BC56029101F6158515CC6AE4DEF39D3F246B7499B30D02690904AF0D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:..........5.h.....i.....j.....k.....l.....n.....o.....p.....r.....s.....t.&...v.;...w.H...y.N...z.]...|.c...}.u.....}............................................................................................... .....9.....B.....M.....v.................................................................*.....K.....].....m.....................................................$.....)...../.....>.....K.....O.....R.....Z.....p...........................................................".....'.....5.....E.....[.....g.....x.........................................6.....?.....K.....W.....f.....~.............................................................................(...../.....9.....j.......................!.....0.....=.....^.....e.....z.....~.....................................................#.....L.....g.....l.....v..................... .....".....%.....(.....*.....+.....,.7.....Q.../.`...0.m...1.....3.....4.....5.....6.....7.'...8.<...9.K...<.^...=.j...>.....?.....@.....A.....C.....D...
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):564794
                                                                                                                                                                                                                                  Entropy (8bit):4.900228705948268
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12288:WcWln6HuPPL8xJTgWHsEaYM5g9yaAVmHukPQyx30jH8+I:WR6YL8xOWHbaYM5g9yaAVmvPQ+
                                                                                                                                                                                                                                  MD5:952933D2D388683C91EE7EAA7539E625
                                                                                                                                                                                                                                  SHA1:7A0F5A10D7D61C32577C0D027DB8C66C27E56C7D
                                                                                                                                                                                                                                  SHA-256:55357BAF28716A73F79AC9A6AF1AE63972EB79F93C415715518027FC5C528504
                                                                                                                                                                                                                                  SHA-512:5AA5EF0ED1DA98B36840389E694DC5DCEF496524314B61603D0C5EE03A663BB4C753623FB400792754B51331DF20AC6D9CF97C183922F19FC0072822688F988D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:..........,.h.....i.....j.....k.....l.....n.....o.....p.....r.!...s.2...t.;...v.P...w.]...y.c...z.r...|.x...}.....................................................................................).....X.....j...................................+.....-.....1.....Y.....u................................... .....].....|.........................................>.....T.....................................................).....R.............................:.....l.....|..................................................... .....Y.....u.......................H.....n.........................................3.....e..................................................... .....<.....C.....Z.................N.....[.......................'.....7.....T.....].....l.....r.....{.......................S.....|.................*.....0.....8.....N.....p......... .....".....%.....(.#...*.S...+.V...,.t........./.....0.....1.....3.9...4.i...5.....6.....7.3...8.h...9.....;.....<.....=.....>.....?.....@.)...A.j...C...
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):616572
                                                                                                                                                                                                                                  Entropy (8bit):4.916479739515626
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12288:R2adfMtqtWP8QvYUjBLM6kXBz5ANbT+NTgTbMMgSEN7o:R2YBS2H15o+u
                                                                                                                                                                                                                                  MD5:98F8A48892B41E64BEF135B86F3D4A6C
                                                                                                                                                                                                                                  SHA1:32F8D57EC505332F711B9203AED969704BD97BC9
                                                                                                                                                                                                                                  SHA-256:E34D5CABAED4634C672591074057C12947BC9E728004228A9E75F87829F4A48A
                                                                                                                                                                                                                                  SHA-512:6ED3FE415B2F6DE24136917DA870B47C653D15C7A561BAAE55A285946A6F75E5141ABA3BC064982F99BAEF0A893266693864C2D603C5C22C2B95627B2035F7A4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:..........V.h.|...i.....j.....k.....l.....n.....o.....p.....r.....s.....t.....v.....w.....y.....z.....|.$...}.6.....>.....C.....K.....S.....[.....b.....i.....p.....r.....w.......................$.....4.....S.....}...............................................>.....j.....t...................................#.....6.....f.........................................5.....S.....[.....n...............................................9.....o.......................%...../.....7.....>....._.....r.............................3.....O.....}................. .....1.....L.....h...............................................1.....M.....T.....W.....a.....k.....y.......................6.............................................................................-.....b....................... .....`....................................... .....".....%.>...(.....*.....+.....,.........../.D...0.O...1.....3.....4.....5.....6.Y...7.z...8.....9.....;.....<.....=.....>.L...?.W...@.r...A.U...C.....D.....E.....F.%.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):647156
                                                                                                                                                                                                                                  Entropy (8bit):4.6712210710848225
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12288:mEJqOwccalYrdAs1alUx42aVVwslyLKmF/RY3YKN3R5ObDGIV+Jfu64KyzEfSZpR:vqAZlYrdAs1alUmys8lY3YKT6q2Qu6pu
                                                                                                                                                                                                                                  MD5:9DC95C3B9B47CC9FE5A34B2AAB2D4D01
                                                                                                                                                                                                                                  SHA1:BC19494D160E4AF6ABD0A10C5ADBC8114D50A714
                                                                                                                                                                                                                                  SHA-256:FC4A59EA60D04B224765BE4916090E97ED8DDDA6B136A92A3827ED0FCC64BB0E
                                                                                                                                                                                                                                  SHA-512:A05A506A13AC4566ECBFE7961ACE091295967EA4E72A2865E647B5FA9ADAC9F7CF5E80B53FAE0E3917DFB0B9A3F469189CD595CC4AE9239D3A849F5CEDD60E46
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:..........+.h.....i.....j.....k.....l.....n.....o.....p.....r. ...s.1...t.:...v.O...w.\...y.b...z.q...|.w...}...............................................................................8.....Q.....n...................................+.....P.....R.....V.....~.......................!.....H.....[.....k.......................+.....Q.....].....g.......................$.....a.....k.....{...................................%.....T.....}.................3.....e...............................................C.....Y.....s.............................O.......................&.....<.....^.............................,.....[.....................................................#.....F..........._.........................................B.....{...................................Q.....|.................J.............................+.....Z.....p... .....".....%.....(.....*.A...+.D...,.b........./.....0.....1.Q...3.q...4.....5.....6.[...7.....8.....9.....;.....<.....=./...>.n...?.}...@.....A.....C...
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):832270
                                                                                                                                                                                                                                  Entropy (8bit):4.2889382475349915
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:3V/mYMtWOsmmWlIpRb6rH4kSBbdXWSM5QwXlFE:3wP9sKIpRurHEBbd+5tle
                                                                                                                                                                                                                                  MD5:D6CCC9689654B84BC095CEC4F1952CCA
                                                                                                                                                                                                                                  SHA1:286130971826B0AF1B6D29C5283DFA71AF7CD7B0
                                                                                                                                                                                                                                  SHA-256:E325D936CD97C3F9DDFCA2D87CAEFB8B6E7465FFA31D0386AE2456B18F7A92DA
                                                                                                                                                                                                                                  SHA-512:DB0400820C5CD1100337C955084EAC3036B55BBF66B403337BEC2079BC47696E2E48A771214662B286F4F45F763D2AD423AECCBD0F06CF0BC11038662558F4A5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:..........5.h.....i.....j.....k.....l.....n.....o.....p.....r.....s.'...t.0...v.E...w.R...y.X...z.g...|.m...}...............................................................................Z...................................'.....K.....W...................................N.............................6.....[.......................h...................................).......................%.....Q.........................................@.......................G.....p.....|...................................[.....v.................'.....9.....~...........E.............................-.....m.....p.............................A.....t.....w.....x.........................................0.................t.............................J.....S.....}.......................-.....x...........;.................^.....m........................... .....".V...%.....(.....*."...,.%.....\.../.....0.....1.&...3.F...4.....5.....6.{...7.....8.....9.*...;.s...<.....=.....>.....?.....@.0...A.....C.....D...
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):394131
                                                                                                                                                                                                                                  Entropy (8bit):5.4105218127043155
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12288:HQrijIs3cejEYBCqol3nbhj+YbHQluSwWwXcMjdLbpuQRBtryBiGIle3nei30CtX:HPm+thFMNSGhrKU5qzEK
                                                                                                                                                                                                                                  MD5:2F8D050C228583559CDA181291B76E5A
                                                                                                                                                                                                                                  SHA1:B047F1CFB30B1162B1DD79F7E424A83FD807EEC7
                                                                                                                                                                                                                                  SHA-256:E1D6B5FD0BC411F2895EAAA1409916F5FFE39A5C6BD1BAFE8AF7CE33DA5BE17D
                                                                                                                                                                                                                                  SHA-512:E4F150CD9942EF5105E72376835DA6EDC31EF91783E41CD2FC04600C04F342BBC96E08E23C8AF1C0C1E563BB8A7D3840A2289767525C30D08C2F23D0E837801F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:..........).h.....i.....j.....k.....l.....n.....o.....p.....r.$...s.5...t.>...v.S...w.`...y.f...z.u...|.{...}.....................................................................................'.....G.....T.....].....x...............................................".....B.....I.....Y.....g.....t.....................................................%.....5.....|.......................................................................A.....[.....v.......................................................................M.....a.....................................................:.....=.....U.....k.............................................................................@.............................(.....K...........................................................(.....T.....v................................................... .)...".?...%.d...(.....*.....+.....,.........../.....0.....1.@...3.P...4.o...5.....6.....7.....8.....9.....;.....<.....=.*...>.D...?.N...@.a...A.....C.....D.....E...
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):403106
                                                                                                                                                                                                                                  Entropy (8bit):5.843099952718266
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:qEcblAZYhg7PlAKRM55Z8+U1KN0g588QM:qfJAahgrxM55Z8+UoN0gb
                                                                                                                                                                                                                                  MD5:26765C7BE201444F0238962BB16A506B
                                                                                                                                                                                                                                  SHA1:F9D4A33795E45127C14BCF35CC770845627E15E8
                                                                                                                                                                                                                                  SHA-256:936466784A55B965D23B016BC49377655BC5D281D012C8369C0809C961E05C74
                                                                                                                                                                                                                                  SHA-512:577D52D2D5048CD952AFF1E76121A495328C1978CDEA2EAA4F85812CC513917F69510E135E96F7967F4ED43CF88E180CB1D9059E17C855C8D4F94CA036730214
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:..........J.h.....i.....j.....k.....l.....n.....o.....p.....r.....s.....t.....v.....w.....y.$...z.3...|.9...}.K.....S.....X.....`.....h.....p.....w.....~.................................................................*.....8.....W............................................... .....,.....8.....C.....Z.................................................................O.....j.....o.....w...........................................................#.....8.....O.....g.....o.....w.....~.....................................................<.....[.....f...........................................................,.....<.....K.....\.....q.....x.....{.....|.........................................D...................................G.....U.....q...............................................".....B.....s............................................. ....."."...%.I...(.e...*.....+.....,.........../.....0.....1.....3.*...4.G...5.h...6.....7.....8.....9.....<.....=.....>.....?.....@./...A.t...C.....D...
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):364767
                                                                                                                                                                                                                                  Entropy (8bit):5.460789867195706
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:tihc7yqxL8DzQ4XwltFJJwRXmN3OOr5xYrUGzOZiY4TWwz:GWyRvLDm/5er3T7
                                                                                                                                                                                                                                  MD5:FECABF71853BAB84EACDD95699C49F69
                                                                                                                                                                                                                                  SHA1:8519AFC13E100A550CA3D756518A0BC33674E0D3
                                                                                                                                                                                                                                  SHA-256:1B0793B1CBEB6A56FF1E64523C37BA753457320AA29F9718022CAA07B4981D8F
                                                                                                                                                                                                                                  SHA-512:E932D382D41A79ECE172349E916221A67D97F5FD4B2DC1325D6BD2F7C6757CBC01D6FBC8D9846F6EC462EB637210F7C650F6944418EDBD3F8614EF99030D9392
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:..........$.h.....i.....j.....k.....l.....n.....o.$...p.1...r.7...s.H...t.Q...v.f...w.s...y.y...z.....|.....}.....................................................................................%.....9.....A.....H.....`.....h.....q.....................................................%.....5.....<.....I.....s...........................................................=.....N.....U.....Z.....h.....v.....z.....................................................5.....?.....B.....J.....Q.....U.....a.....p...............................................3.....O.....X.....d.....m.....y...............................................................................................&.....g....................... .....6.....M.....r.....|...........................................................#.....I.....}....................................... .....".....%.....(.....*.J...+.M...,.k.....{.../.....0.....1.....3.....4.....5.....6.7...7.H...8.[...9.h...;.x...<.....=.....>.....?.....@.....A.....C.....D...
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):391110
                                                                                                                                                                                                                                  Entropy (8bit):5.512753513751773
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:uASGgzYoRm0c8x+ZaRKcUCYV3rfZ6zhq7mp5/g3nBIRgql:VS3R28oZafGfZ6V5EyRgql
                                                                                                                                                                                                                                  MD5:EC069F60C9825080B9D18FF6492E816D
                                                                                                                                                                                                                                  SHA1:34CE5101C9646F9C2DEB9820A3B26EB91C525EBC
                                                                                                                                                                                                                                  SHA-256:E0F632CE324951002C80E019DD0169BE9F6B0640533FA434CD6CA80F28A1D3F7
                                                                                                                                                                                                                                  SHA-512:95A88AC98F0957E5F200AF76C1A743B976228F7DA1BB6C6B3B88A54ADCFF05E1172D7CF2E6F0A82CBC8AD0AA79974A1BC046516250A3A5889FD7B2E4D7C0B804
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:........[.~.h.,...i.=...j.I...k.X...l.c...n.k...o.p...p.}...r.....s.....t.....v.....w.....y.....z.....|.....}.................................................&.....'.....(.....*.....c.....t.......................................................................>.....S.....r.....................................................'.....:.....@.....I.....Z.....l.........................................!.....%.....(.....1.....J.....a.....z.............................'.....1.....9.....@.....F.....S.....^.....x.........................................:.....\.....j.....z.....................................................%.....?.....F.....I.....J.....T.....^.....r.....{.......................Y.....b...................................'.....1.....>.....C.....H.....[.....t............................./.....K.....Q.....].....m............... .....".....%.....(.....*.....+.....,.&.....7.../.M...0.U...1.z...3.....4.....5.....6.....7.+...8.?...9.M...;.]...<.g...=.u...>.....?.....@.....A.....C.....D...
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):707669
                                                                                                                                                                                                                                  Entropy (8bit):4.763074736754961
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12288:T9HAquNw2202pgtZqK4qILjJCaP5A3HRnkOY63Tog6sDPfFnxPuUWTT9rk2B0pzg:ZHAquNw2202pgtI/quJCaRA3HRnrY63U
                                                                                                                                                                                                                                  MD5:306A80DADADB1F9182810733269537FD
                                                                                                                                                                                                                                  SHA1:BC01A65A9D024EC72E613AEDC60F4838BE798040
                                                                                                                                                                                                                                  SHA-256:92403B6160E38746597D4DD7F64D64CF19E30B5E7862901263C39679187B2C91
                                                                                                                                                                                                                                  SHA-512:491016B8FCCA59A7DC9523358C4A7B56C55360F424E8FE9330D6F01480835805E961F1E48F8777660510D9AF9A66961C639DF162190DEC595A867D54150EECFC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:..........,.h.....i.....j.....k.....l.....n.....o.....p.....r.....s.-...t.6...v.K...w.X...y.^...z.m...|.s...}.........................................................................$.....K.....p............................."...........j...................................L.....\.....w.......................<.....M.....r...................................5.....d.............................C.....p.....z.....}.......................!.....i.................^.....{.........................................3.....K.....k.......................E.....j.................5.....T.....e...................................#.....P.....}.....................................................2...........W.............................................................................[.................!.....[...........(.....g.....w........................... .....".9...%.....(.....*.....+.....,.,.....|.../.....0.....1.A...3.f...4.....5.....6.p...7.....8.....9.....;.5...<.K...=.c...>.....?.....@.....A.....C.a.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):318332
                                                                                                                                                                                                                                  Entropy (8bit):5.529143902938129
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:5QbJ7L0535IBMP9ecDl9bfaYENPQLP56Sbuo:5wseBMZl9qNPA56Syo
                                                                                                                                                                                                                                  MD5:502260E74B65B96CD93F5E7BF0391157
                                                                                                                                                                                                                                  SHA1:B66D72B02FF46B89EE8245C4DD9C5B319FC2ABF7
                                                                                                                                                                                                                                  SHA-256:463AF7DA8418D7FB374EBF690E2AA79EE7CB2ACC11C28A67F3BA837CF7A0937B
                                                                                                                                                                                                                                  SHA-512:0F0F9AAC8E6B28C1E116377AB8EE0FFADBF0802A4026E57AEDB42D21C38FBF70159BE9E0314799C1DE1F7638FBBD25D289DFF7CD2C9EB7C82E1B62B6C4E87690
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:............h.v...i.....j.....k.....l.....n.....o.....p.....r.....s.....t.....v.....w.....y.....z.....|.!...}.3.....;.....@.....H.....P.....X....._.....f.....m.....n.....o.....t.................................................................0.....2.....6.....a.....q.................................................................#.....'.....-.....=.....N.....W...................................................................................$.....7.....L.....X.....].....e.....l.....q.....z.....................................................$.....R.....s.....|.................................................................".....).....,.....-.....4.....<.....D.....K.....P.....[.........................................$.....?.....E.....V.....Z.....d.....i.....m.....}...................................(.....=.....A.....H.....S.....e.....m... .q...".z...%.....(.....*.....+.....,.........../.....0.....1.G...3.U...4.i...5.....6.....7.....8.....9.....;.....<.....=.....>.....?.%...@.4...A.].
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):321156
                                                                                                                                                                                                                                  Entropy (8bit):5.519320855423378
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:SssphRVKuQ+KVMP9elsY4ZfaYe7RqIZ5HS5xswS:JsIvVMNY467Rv5HSPswS
                                                                                                                                                                                                                                  MD5:3F6F4B2C2F24E3893882CDAA1CCFE1A3
                                                                                                                                                                                                                                  SHA1:B021CCA30E774E0B91EE21B5BEB030FEA646098F
                                                                                                                                                                                                                                  SHA-256:BB165EAA51456B52FCBDF7639EE727280E335A1F6B4CFB91AFC45222895B564F
                                                                                                                                                                                                                                  SHA-512:BD80DDAA87F41CDE20527FF34817D98605F11B30A291E129478712EBEBE47956DBD49A317D3EEB223ADF736C34750B59B68AD9D646C661474AD69866D5A53C5C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:............h.....i.....j.....k.....l.....n.....o.....p.....r. ...s.1...t.:...v.O...w.\...y.b...z.q...|.w...}.................................................................................................%...........E.....M.....W.....u.......................................................................(.....:.....I.....c.....v.....z...................................................................................,.....;.....I.....b.....w.............................................................................;.....E.....Q.....h.....x...........................................................(.....8.....M.....b.....v.....}.................................................................).....0.....`.....m.....x.................................................................).....>.....U.....}....................................... .....".....%.....(.....*.....+."...,.@.....Q.../._...0.h...1.....3.....4.....5.....6.....7.....8.+...9.8...;.I...<.Q...=.\...>.q...?.y...@.....A...
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):389323
                                                                                                                                                                                                                                  Entropy (8bit):5.380957823459129
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:L5LE4Mkik4iEt9zj47Z/HyuOd8phPWVinwwgOG55NlTfGLF+vVlBnG6:LRn4J9K/BpgMu5uLF+vVlFG6
                                                                                                                                                                                                                                  MD5:774CED79DA2FD32BD1BA52A0F16E0A19
                                                                                                                                                                                                                                  SHA1:FF36DCF8B62046871F441F301DD7AF51CB9CE7EE
                                                                                                                                                                                                                                  SHA-256:5AFF3762747A6E8C6DF9F2A3B470BF231B44163006B17CE87E2A03694BE27B81
                                                                                                                                                                                                                                  SHA-512:7763C15FA97EFA9A5AF73DCDEDD4FE260139BD8FF782CA3AA0937D9355B2D14C3E482E570844AC33D22D7B016C7B9097D727C1DD585F421DCCD59CA7BBC24269
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:............h.....i.....j.....k. ...l.+...n.3...o.8...p.E...r.K...s.\...t.e...v.z...w.....y.....z.....|.....}...............................................................................*.....9.....N.....\.....j...........................................................9.....A.....O.....^.....l.....z.....................................................9.....J.................................................................#.....:.....f...........................................................-.....E.....M.....[.........................................$.....7.....C.....U.....s.....v............................................................................. .....1.....w.......................Z.....u.....................................................3.....\.....t............................./.....5.....=.....K.....m.....x... .....".....%.....(.....*.....+.....,.......8.../.V...0._...1.....3.....4.....5.....6.1...7.C...8.[...9.m...;.|...<.....=.....>.....?.....@.....A.....C.....D.8.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):389410
                                                                                                                                                                                                                                  Entropy (8bit):5.362530149208052
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:ViU/EFsDXGXU0qqhgf/xTp6Ne45OQjc5Or97bzm2nE6PZmy:Vi5FsLGqtpTp+ec9jc5OrZmksy
                                                                                                                                                                                                                                  MD5:BA80F46EF6E141CEF4085273A966FD91
                                                                                                                                                                                                                                  SHA1:878F35E15B02558F75F68EC42A5CC839368C6D61
                                                                                                                                                                                                                                  SHA-256:267E7B6376E7E5AB806B16FDE93BBBCD961BF0C3A7B3A2CABCCAB37FAA9A1D16
                                                                                                                                                                                                                                  SHA-512:8A8B4F7DB23D4C93756B6DC4219F00C77358A8FE992DA1F51431597B82C3AA87ABF3A98D79E13E7B4A14A1A9E94D388760FB6ABF3A744406DEE951C8E78CF361
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:..........".h.....i.....j.....k.....l.....n.....o.....p.,...r.2...s.C...t.L...v.a...w.n...y.t...z.....|.....}.....................................................................................+.....@.....N.....^.....y...................................................../.....7.....E.....T.....b.....o...........................................................-.....n.................................................................!.....K.....n...........................................................$.....,.....=.....s...............................................$.....6.....X.....[.....n...................................................................................f.......................O.....j.....................................................-.....S.....k.........................................#.....1.....S.....^... .j...".~...%.....(.....*.....+.....,.........../.+...0.2...1.g...3.{...4.....5.....6.....7.....8.*...9.<...;.M...<.\...=.j...>.....?.....@.....A.....C.....D...
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):350873
                                                                                                                                                                                                                                  Entropy (8bit):5.469141942682889
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:55jgjLsO7p+nG1x3y0DLdyjvQJbT/RPiiEZ55Uj04375LBjPQu:5xgdiGPu8u55Ujt
                                                                                                                                                                                                                                  MD5:E97FE1E6D06A2275A20D158DC4E3B892
                                                                                                                                                                                                                                  SHA1:1575B9B1FC331A70BBE4CA7D1095D4ED6777ECC1
                                                                                                                                                                                                                                  SHA-256:D984AEE4D18CA24A88846B1B6E0294D373733430F30BB4F1B97BC7D50D512C2E
                                                                                                                                                                                                                                  SHA-512:77879A4D1062671B616BA9B2CE0B6F69A5DBED6BD56B73DED902D1F9F44ECD96A2212690B3568C0BA273C73D91589FF2BF18C7EF9B66E0630FBAAFDE2A61B1B1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:............h.....i.....j.)...k.8...l.C...n.K...o.P...p.]...r.c...s.t...t.}...v.....w.....y.....z.....|.....}.........................................................................<.....L.....^.....s.....|.....................................................@.....U.....k.....w................................................................. ...........=.....F.....s.............................................................................*.....?.....X.....o.....t.....|...........................................................'.....5.....[.....}.................................................................&.....=.....D.....G.....H.....Q.....[.....a.....i.....t.................%.....+.....j.................................................................2.....H.....m.....~...............................................*... .4...".G...%.o...(.....*.....+.....,.........../.....0.....1.>...3.I...4.`...5.....6.....7.....8.....9.....;.....<.....=.$...>.7...?.?...@.N...A.....C.....D...
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):570801
                                                                                                                                                                                                                                  Entropy (8bit):5.044038926316312
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12288:/IDIX9nuyaXTfwI/wNUWGSEfStQvjy1PeZwMTAKzIxRAQiHedNu3htodxWetlClh:/IDmuyaXTfwgwNUWGSEfStQvjy1PeZws
                                                                                                                                                                                                                                  MD5:D55F65C6FDA6ED6F549D2C9F0A4CE874
                                                                                                                                                                                                                                  SHA1:952792F2DA5ED9CB1CFED14E5AFB8ABF5CF29CB3
                                                                                                                                                                                                                                  SHA-256:221BBBDE078D135F6DACA4978A31CC6A82F8F46536467EBC9A0CD322C58A7785
                                                                                                                                                                                                                                  SHA-512:D0BB83467182D8B3A8F8371D749E682CF05F89DAEFE28764F2C263E7CFBFC3F86CB388061B48DADDA26C3DD246DD6F7A57AF58CA9344C2F6B90DE87AF1E91C69
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:........i.p.h.H...i.S...j._...k.n...l.y...n.....o.....p.....r.....s.....t.....v.....w.....y.....z.....|.....}...............................'...........5.....<.....>.....C.........................................+.....9.....C.........................................6.....<.....Q.....o.............................&.....V.....o.....w.............................?.....K.....\.....x...............................................Q.........................................#.....-.....>.....R...................................%.....L.....`.............................".....8....._.....b.....w...............................................+.....<.....M.....[.....b.....v...........R.................9.....Z.....r.........................................(.....T.............................=......................................... ... .3...".Q...%.....(.....*.....+.....,.......3.../._...0.m...1.....3.....4.....5.%...6.....7.....8.....9.....;.....<./...=.C...>.c...?.n...@.....A.....C.....D.C...E.m.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):360305
                                                                                                                                                                                                                                  Entropy (8bit):5.418705547685837
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:TNqgL9T4VbhCY4bsz/aOE/caYMvLXV5tljSHIEJ18GWU/WnBR7X1w72:RHxTLVcaH5tl+HIEJ18GWU/92
                                                                                                                                                                                                                                  MD5:FA7DBD2EE35587FF31FDE3C7107E4603
                                                                                                                                                                                                                                  SHA1:BAAA093DCB7ECCF77CE599C8FF09DF203E434B60
                                                                                                                                                                                                                                  SHA-256:5339B8CA52500BD0082E0BA5A5F440C5F04733803DA47963280479760C7FFF2C
                                                                                                                                                                                                                                  SHA-512:587F6D0E216D1688227345A8A75B94848EE710EC633FE6805DB66BB0E8CAD1B8D24A1E6A7E234061516770D881571166C78D8FA1C40E6335F3DCB1339FBFFC14
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:........{.^.h.l...i.}...j.....k.....l.....n.....o.....p.....r.....s.....t.....v.....w.....y.....z.....|.....}.,.....4.....9.....A.....I.....Q.....X....._.....f.....g.....h.....m...........................................................K.....d.....f.....j.....................................................#.....1.....>.....R.....b.....h.....l.....w.................................................................=.....V.....l.......................................................................4.....:.....B.....o.....}...............................................*.....;.....>.....L.....^.....p.......................................................................%.....m.............................+.....T.....c.....s.....z...............................................!.....D.....n....................................... .....".....%.....(.....*.?...+.B...,.`........./.....0.....1.....3.....4.....5."...6.\...7.{...8.....9.....;.....<.....=.....>.....?.....@.....A.f...C.....D.....E...
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):404177
                                                                                                                                                                                                                                  Entropy (8bit):5.20731822733658
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:iS3yaVyEDQXwYRkj6LxephG+Z30mi5qgm+HmAx378:iSKnmjAWi5Hmv
                                                                                                                                                                                                                                  MD5:3126F74D021E9423D71913BB45A62935
                                                                                                                                                                                                                                  SHA1:C9A80C8585AABBFEC34AE891416794B1B3E29A11
                                                                                                                                                                                                                                  SHA-256:4CD3FA70487E894400AD29E3BFBFBA3E1C5EDD799AAB12C62C3AFF3C2580CE5E
                                                                                                                                                                                                                                  SHA-512:FB360723EE53B3F7038EEBD1B919A36784A0E3DC878E810BC905C4297379DADE6006C8872ED68412B06161CACB0D6E32A7157ECF97D9E103A4CA3B2B71DB8765
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:............h.....i.....j.....k.....l.....n.....o.....p.....r.....s.....t.....v.....w.(...y.....z.=...|.C...}.U.....].....b.....j.....r.....z.............................................................................$.....,.....9.....].....y.....{...........................................................B.....Z.....o...............................................?.....Z.....a.....g.....|.....................................................$.....>.....W.....i.....n.....v.....}.........................................(.....1.....=.....Z.....l........................................./.....2.....F.....].....v.............................................................................T.......................K....._.....l...........................................................,.....^.....}.........................................@.....N... .U...".e...%.....(.....*.....+.....,.........../.....0. ...1.T...3.e...4.....5.....6.....7.....8.....9.$...;.=...<.H...=.V...>.n...?.v...@.....A...
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):420116
                                                                                                                                                                                                                                  Entropy (8bit):5.394862217436204
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12288:Ul8Gst6QuagV1ZziU0Z7MYnYV1mdBn5axlqE0wCMkFT4MEzQ5FC6KaJ0o7PBcIJ3:Ul8uVQMg5Zv
                                                                                                                                                                                                                                  MD5:51EE1ED54FEC49EFFD103C29677885B5
                                                                                                                                                                                                                                  SHA1:CED6FD3354007D1EF3EA7B6689AAE5213C20CC69
                                                                                                                                                                                                                                  SHA-256:1F6BC09499EE37456968A28B67B81BBF5B9DF4F0C6035A388242D2037A3B65A1
                                                                                                                                                                                                                                  SHA-512:DFD50AD99B89345940AFEAD11C3A6940D4408A0E6265CDDDA1D71AD92527EA00D8057AC77CEB2FFE137A3F0D2F321C210BC7CF97ED821F01E538DC08D07149A4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:..........8.h.....i.....j.....k.....l.....n.....o.....p.....r.....s. ...t.)...v.>...w.K...y.Q...z.`...|.f...}.x...........................................................................................................A.....M.....U.................................................................#.....1.....h.....................................................D.....\.....b.....o...........................................................'.....J.....n.......................................................................<.....F.....`.....t.........................................,...../.....F.....].....u.......................................................................5...................................(.....].....g.....................................................2.....]...............................................)... .5...".N...%.q...(.....*.....+.....,.........../.....0.....1.H...3.[...4.y...5.....6.....7.....8.....9.$...;.7...<.E...=.W...>.....?.....@.....A.....C.....D...
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):806228
                                                                                                                                                                                                                                  Entropy (8bit):4.335395361645371
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:xJeMsB1rr1NlwIHEVJhITsKMaWZKerbtsMhmksd4Mqz2sQmE51jvHsWnI4AfZw/m:xJeMsB1RXqNQHesX5cEhkiyj
                                                                                                                                                                                                                                  MD5:B7F4C73D56BE31042D8EDD7E8EA080F3
                                                                                                                                                                                                                                  SHA1:C0C3595701C0A75C14931ED65958D36DF0D925C5
                                                                                                                                                                                                                                  SHA-256:C36A20730D5F2B91CB61B5B2A5912DB2EA5A328A9B8ABE0FCA0AF300446D3C20
                                                                                                                                                                                                                                  SHA-512:EA0D766A754604CAD4D5F3180C30F7DFDC3E1CFE79D67365B72ADC0D7574851F21BDD5B748B16E8B4A95ADE40C8ED0442BCEFD511A2934CC9C701E379C955D60
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:..........,.h.....i.....j.....k.....l.....n.....o.....p.*...r.0...s.A...t.J...v._...w.l...y.r...z.....|.....}.........................................................................T.....v.............................&.....>.....S............................./.....d.......................%.....;.....g.......................>.....g.....z.............................y.............................=.....F.....I.....b.......................3.....o.................-.....@.....H.....O....._.............................8.......................*.....K.........../.....E.....k...................................*.....I.....v.....................................................5.....V...........p.............................#...............................................O.................n.................A...................................-... .3...".a...%.....(.....*.9...+.<...,.Z........./.....0.....1.P...3.g...4.....5.....6.-...7.h...8.....9.....;.#...<.:...=.T...>.~...?.....@.....A.....C.b.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):499985
                                                                                                                                                                                                                                  Entropy (8bit):4.638569623649328
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12288:a/x8HkArOpFLLj2/vtN6l160SAXqJi5IgoaHM7G5clmVSDnwvrQgo:Yx8md53od
                                                                                                                                                                                                                                  MD5:6376D0A5F4273B76B1F4AABADE194E0C
                                                                                                                                                                                                                                  SHA1:337BA39F09454C0779AB64872B9FA11F866D6ADC
                                                                                                                                                                                                                                  SHA-256:875712BB852C698F677C0C74E088F62D31ADB2BCE65648FC390607AAD8705C45
                                                                                                                                                                                                                                  SHA-512:00347F16B5ABBAF47FB08663D5EFDE26AB7DE0C7A2FA42E6B5F03C41A83CECBD8E78CC3AEF41D5F08658CF346E0ADE732774485E8A10008A43FA41FFAF73B2BE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:..........V.h.|...i.....j.....k.....l.....n.....o.....p.....r.....s.....t.....v.....w.....y.....z.$...|.*...}.<.....D.....I.....Q.....Y.....a.....h.....o.....v.....w.....x.....z.............................&.....?....._.....g.....s.....................................................A.....`.....y.............................'.....:.....B.....L.....a.....w.................................../.....K.....O.....`.....h.............................5.....f.....................................................,.....6.....I...................................E.....h.....}...............................................).....A.....W.....n.....u.....x.....y...................................'.......................c...............................................%.....-.....L.............................'.....u....................................... .....".....%.E...(.b...*.....+.....,.........../.....0.....1.....3.4...4.X...5.....6.....7.....8.....9.....;."...<.<...=.L...>.k...?.|...@.....A.....C.=.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):841654
                                                                                                                                                                                                                                  Entropy (8bit):4.3242027577363205
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:qPgjbNHZaMPBeMApi4DqPdkhSvf4QAEm5dmGrsXt4GR3doE1NtdYbOqGPtv83Y8r:o67P7QRU5B5MQut
                                                                                                                                                                                                                                  MD5:EDE7FA471C5EEBC1FA55B9B3B6F92D00
                                                                                                                                                                                                                                  SHA1:1D1F529C615799BB3A3319DDD1357CB5DC71464E
                                                                                                                                                                                                                                  SHA-256:1E9623C7407AE8B8A88DF3F69A47AE8117F74C4DCB56897BB794A9C38EE5805B
                                                                                                                                                                                                                                  SHA-512:0F51EA54E828700080EFFA6C728230C523FF8E26FB350E6F337028D18614D5DFC4A2792CB92B5E606BD0702067F55FEA546029CDDD1EBF7FA74EF5521FF08338
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:..........X.h.x...i.....j.....k.....l.....n.....o.....p.....r.....s.....t.....v.....w.....y.....z. ...|.&...}.8.....@.....E.....M.....U.....].....d.....k.....r.....s.....t.....v...........*.....O.....z...................................i...................................%.....K.............................Z.......................,.....<.....R.....}.................j.............................@.....I.....L.....[.......................[.................A.....g.....}...................................1.....@....._.................&.....i.................Z.....p.......................@.....C.....b.............................4.....;.....>.....@.....Y.....r.......................q.....$...................................,.....L.....o...................................g...........C.....u.................d.....s........................... . ...".@...%.....(.....*.....+.....,.(.....h.../.....0.....1.E...3.h...4.....5.....6.4...7.~...8.....9.....;.3...<.G...=.^...>.....?.....@.....A.....C.W.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):390595
                                                                                                                                                                                                                                  Entropy (8bit):5.5201307567122635
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:jYUVsjdr8X6cCgVRTJfOSFmZ0uPfzG4dQ6WI6DkYAiKbeM/PXbnjajLw/W0ZSJfB:MUVsjdG6cdekFK5A37gBZW
                                                                                                                                                                                                                                  MD5:7095EF4CAF6BD39174487002A4E09300
                                                                                                                                                                                                                                  SHA1:1EFE686BD0B7F035AEE7AB4C52BE6133121CD0F3
                                                                                                                                                                                                                                  SHA-256:3D7685163C5EB6A11E745FF934312B8681C5F85DFA8D9EA701E9DCAEE1E7A285
                                                                                                                                                                                                                                  SHA-512:45488D46DFE7A31A007932917F7BAF4C195DA899DE5DC56D98E555336668AF3EDB77996487649B86F56BEAC688374CE77F8FEADC01E3F84D30D83BD67631F9C1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:............h.....i.....j.!...k.0...l.;...n.C...o.H...p.U...r.[...s.l...t.u...v.....w.....y.....z.....|.....}.........................................................................+.....7.....C.....Q.....W.....`.....................................................&.....B.....J.....T.....i.....u.................................................................*.....\.....o.....u.....}.................................................................5.....R.....l.....s.....{.....................................................'.....3.....I.....W.....}.....................................................%.....8.....N.....d.....w.....~.....................................................9...................................>.....M.....e.....v...............................................:.....T............................................. .....".....%.'...(.D...*.c...+.f...,.........../.....0.....1.....3.....4.....5.6...6.x...7.....8.....9.....;.....<.....=.....>.....?.....@. ...A.l...C...
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):421056
                                                                                                                                                                                                                                  Entropy (8bit):5.64254434167535
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:wzLY6NBOuSSfXbV5z8bZfGRaqY68EISam7MhOwKX5gRbGGttG2UnvydpECk3ICf:4BF5V5z8BBA7NwKX5Qenp
                                                                                                                                                                                                                                  MD5:D6904E7D1B6750D43A6478877C42618D
                                                                                                                                                                                                                                  SHA1:919F090A6A3AA1112916F5BB0D5B73A62BE43C1E
                                                                                                                                                                                                                                  SHA-256:3EC43893C6DE5EC0F9433841AFD5FA9FEAAF59DDCEF05F7E1CAB14DBA799887F
                                                                                                                                                                                                                                  SHA-512:D600FEDB5EF1B2EB49A0122536C642B350CE67BB7A9DA205890D9D13A195AC17C14607B4489715FD34506EC0EA4C80F245E09CF048AEF52DCC8094F3138B2FAD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:..........C.h.....i.....j.....k.....l.....n.....o.....p.....r.....s.....t.....v.&...w.3...y.9...z.H...|.N...}.`.....h.....m.....u.....}.......................................................................+.....E.....i.....v.....}.........................................,.....8.....Q.....d.....k.....r...............................................".....2.....G.................................................................8.....N.........................................$.....+.....1.....@.....W.....p.....z...................................%.....L.....[.....k.....y...............................................4.....I.....P.....S.....T.....^.....k.....{.......................k.................6.....K....._...........................................................@.....w....................... .....(.....3.....K.....m.....v... .....".....%.....(.....*.....+.....,.-.....>.../.`...0.j...1.....3.....4.....5.....6.$...7.?...8.`...9.w...;.....<.....=.....>.....?.....@.....A.....C.)...D.6.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):344400
                                                                                                                                                                                                                                  Entropy (8bit):5.381665473201912
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:Bhuyv4xtWuEjulOCGVQDv1La/BbfjDVnjHF0RmP21AfW5/yhhvt7nSRsEa6:Bhbv4LWuEjulOCK6LODVnjHFKm+1sW5J
                                                                                                                                                                                                                                  MD5:881FF04E220AA8C6ED9D0D76BFA07CB8
                                                                                                                                                                                                                                  SHA1:CACF3620D1BF85648329902216E6CDC6F588A5BA
                                                                                                                                                                                                                                  SHA-256:9210C4C4C33E7CEB5F70005A92A4FD36CA4FACDD41701FDC1D2CE638DB8ADF22
                                                                                                                                                                                                                                  SHA-512:9134102928AA80C49BBF2B862E8079B2EE23636CE63412A4C3813F234D623FF563F5CA1AC407DDB77CECF1224896ED59AE979DCF63435D35A4F13DE9C22755D5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:..........2.h.....i.....j.....k.....l.....n.....o.....p.....r.....s.,...t.5...v.J...w.W...y.]...z.l...|.r...}.............................................................................................................6.....=.....G.....b.....t.....v.....z.....................................................,.....=.....J.....e.....r.....y.....~...........................................................!.....$.....).....=.....L.....`.....y.................................................................(...........C.....v.........................................*.....3.....>.....T.....m.....p.....{.........................................................................................C.....{...................................%...../.....;.....B.....J.....Q.....X.....m................................... .....3.....8.....>.....K.....f.....q... .y...".....%.....(.....*.....+.....,.........../.$...0.(...1.\...3.n...4.....5.....6.....7.....8.....9.....;.....<. ...=.-...>.B...?.J...@.[...A...
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):382436
                                                                                                                                                                                                                                  Entropy (8bit):5.298578827010128
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:Pwi7KLoyqgrYctogSrqRrhsO11GT9TeLAGBXnlWgYzPwkkWgYgZ8HryYuxNBAjXi:PRH/ZzZ/y8+6nHSSL53soo
                                                                                                                                                                                                                                  MD5:91391F388B4B6C12A72710C35F4C355D
                                                                                                                                                                                                                                  SHA1:F89E6EA977A10A9F050395489285CE8C041C2C05
                                                                                                                                                                                                                                  SHA-256:C0DC0A4A87F7BB054A30EB1174C3228EA2014BD94668A7D22995B99C4937D817
                                                                                                                                                                                                                                  SHA-512:8796D69D1A8BDBC7690DED45404174B7FA0B5BEC8453D79A3C85BF4707C3F32CAF634C792C72CE7BDA3522ECEB5FC6761B696471586397064D9F1F1988CEEE88
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:..........*.h.....i.....j.....k.....l.....n.....o.....p.%...r.+...s.<...t.E...v.Z...w.g...y.m...z.|...|.....}...........................................................................................8.....C.....L.....c.....k.....s.....................................................".....0.....<.....I.....i.....y...............................................7.....Q.....Y.....d.....x...........................................................@.....d.....t.....z.................................................................%.....B.....P.....z...........................................................'.....?.....U.....m.....t.....w.....x.........................................A.........................................&.....:.....C.....M.....Y.....^.....s...................................K.....].....b.....j..................... .....".....%.....(.....*.....+.....,.1.....B.../.Z...0._...1.....3.....4.....5.....6.I...7.Y...8.l...9.z...;.....<.....=.....>.....?.....@.....A.)...C.L...D.U.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):467624
                                                                                                                                                                                                                                  Entropy (8bit):5.717194018338214
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:ePJ0ZJjJWdbb9L3SMJhr04MUrypZC2hMANlLQPkw0IhpeUNH7nbeCry5FtgF9bFb:excJNobV3NJZFrypZC2vL+hE5mCxVg
                                                                                                                                                                                                                                  MD5:8209DD8CF4E416416E015FF239B7C483
                                                                                                                                                                                                                                  SHA1:7AFFD1707B9EEC52C26A4C17708C8471C369E2F6
                                                                                                                                                                                                                                  SHA-256:3ACCFD9A1833DDEEDB2082FB94101BEB59B555C60F42E3070E9E04A372EBA84A
                                                                                                                                                                                                                                  SHA-512:6A58A1EA8A46C325CAC0629F2E3B571532A9A2A342ED61CA47BD1DCEE20CE0B0350E4F6D3E8E4C6903C7BA4A4592A6382BF0FCB5437FEBD1673B3C2CE8CD7499
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:............h.~...i.....j.....k.....l.....m.....o....p....v....w....y....z.....|.....}.............#.....+.....6.....>.....M.....R.....Z.....a.....h.....o.....q.....v...................................".....J....._.....q...................................9.....Z.....f.....u...............................................I.....O.....^.....m.............................!.....3.....Q.....o.....u.....x.....~.......................+.....[...........................................................8.....D.............................7.....d.....y.....................................................J.....s.....................................................<...........................................................$.....0.....6.....?.....Z.....~.............................v....................................... .....".....%./...(.k...*.....+.....,.........../.....0.....1.N...3.e...4.....5.....6.....7.....8.8...9.V...;.t...<.....=.....>.....?.....@.....A.+...C.R...D.h...E.....F.....G...
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):932385
                                                                                                                                                                                                                                  Entropy (8bit):4.237599748173454
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:NAhoSeyuY1Eb7y2vGvGK2Ij/u7sBwjJOth0VlkcVwV/ttrmVLHMj0kEjciYRpySV:2lZfS7y+13VqxyZKe7Z53YUS+4l+99S
                                                                                                                                                                                                                                  MD5:D3D6BC60BEAD608E68E776E07D21AD30
                                                                                                                                                                                                                                  SHA1:E40E38CA99026056C127E9E1A1FF821A50310887
                                                                                                                                                                                                                                  SHA-256:90B2DF3338468E84E2CF2F2F67597CBA5C3CEB5DBA9C59EBD072EC15A70CE741
                                                                                                                                                                                                                                  SHA-512:05421DB2F1202573A34DE1E722C6BDB55A35821C4AEBD54C80E6594FC92075CD9B97E5BFDFE93B4228C3A2646B92A27DA4722EF3826E2807238DCC56BA273706
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:............h.....i.....j.%...k.4...l.?...n.G...o.L...p.Y...r._...s.p...t.y...v.....w.....y.....z.....|.....}...........................................................................................I.....a...........................................................b.......................0.....L.......................o.......................3.....P.....x...........W.....f...................................-.....c.................k...........................................................8.......................H.....y.........................................?.....{.............................b.......................N.....U.....X.....Z.....r...................................(.................o.......................2.....W.....c.............................R...........5.....|...........7.............................=.....a... .v...".....%.1...(.i...*.....+.....,.........../.>...0.\...1.....3.....4.Z...5.....6.'...7.W...8.....9.....;.!...<.>...=.X...>.....?.....@.....A.X...C.....D...
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):392823
                                                                                                                                                                                                                                  Entropy (8bit):6.0906426657235135
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:bmq5Sz+36z6EJt91QdfVKZqfXRZqiq7vqLZyuI9kYv1Jtt8OhWJru/3CqT5I7FiA:bmpz+3IlJtbK9nKJtt8OhWJruvCqT5IR
                                                                                                                                                                                                                                  MD5:B31780FFF9541290C1D9F5B76141430D
                                                                                                                                                                                                                                  SHA1:8B0FBDCCD0A7F8141846763A0D27E4E0DA0552DC
                                                                                                                                                                                                                                  SHA-256:B04C1B91CAB31054BE70CB851DC6716065545445801045DACEB96EEEE4D2334A
                                                                                                                                                                                                                                  SHA-512:A573DD09520059832E7F53386A64DCDDE47452B02CE1E5D7E11385ABBC8B734DCEE0065B4CA351591BF9CC2F66FAE204B9300702246D20265E8DDFF4F7C1E6D8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:............h.h...i.y...j.....k.....l.....m.....o.....p.....r.....s....t....y....z....|.....}.........................*.....2.....A.....F.....M.....T.....V.....[...........................................................S.....c.....e.....i.....................................................4.....A.....T.....h.....x.....~...............................................!.....4.....G.....M.....P.....V.....w...................................&.....=.....C.....K.....R.....[.....h...............................................E.....b.....................................................*.....:.....G.....`.....v.....}.................................................................a.....t...........................................................+.....B.....n.........................................+.....=.....J... .M...".W...%.~...(.....*.....+.....,......./.../.L...0.X...1.....3.....4.....5.....6.+...7.A...8.X...9.h...;.....<.....=.....>.....?.....@.....A.....C.$...D.4...E.U...F.l...G...
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):422255
                                                                                                                                                                                                                                  Entropy (8bit):5.633215797024677
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:RvrvZ8MmncI0t4X4um4GhTnyIpoOScfi78S5bzzv+4yaN9lN2ICP2IF6SB:RvWcI0Fbp/poOL5S5nzv+SN2Jt6SB
                                                                                                                                                                                                                                  MD5:7B6BF901352885C0699DB71239B7CF24
                                                                                                                                                                                                                                  SHA1:9E3EC5F327C0D0E54A449332061E60A8C79243CF
                                                                                                                                                                                                                                  SHA-256:9200A9509BD77834D9912F4BA8F4219D2B9BD2CDAD49A11873DB30E99B9D1350
                                                                                                                                                                                                                                  SHA-512:79EBEF723FB4C17581EB869B4B4E1A364A3D28DF0E168E7E1A3583E0C1EC5B9716DD270925C0545B8247421A64B03705F10910FE3416900DE9258840C470D580
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:..........+.h.....i.....j.....k.....l.....n.....o.....p.#...r.)...s.:...t.C...v.X...w.e...y.k...z.z...|.....}...........................................................................................-.....8.....P.....|.....................................................3.....<.....J.....X.....h.....|.....................................................'.....;.....l........................................................... .....=.....j.....................................................0.....J.....b.....u...............................................3.....A.....S.....^.....o.......................................................................#...........5.....?.....Q.................>.....H...................................<.....Y.....c.....g.....n.............................*.....P............................................. .....".....%.3...(.V...*.....+.....,.........../.....0.....1.....3.,...4.L...5.t...6.....7.....8.....9.....;.(...<.9...=.G...>._...?.h...@.{...A.....C...
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):420273
                                                                                                                                                                                                                                  Entropy (8bit):5.634694836403351
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:3zQa1Lm8NItVFq7mvly4Gh1VWtpaRd5tNm0YME19AWranpWBAFTDVs1C:DDRFog4GRWAd5PEJ18s1C
                                                                                                                                                                                                                                  MD5:E664EB35F1284E9FC615E1BB4FAB892B
                                                                                                                                                                                                                                  SHA1:E777653ABEC377A394170B04F79E78ACBE4B6A3B
                                                                                                                                                                                                                                  SHA-256:B5A31CBFCB40AD8D911DE1618C4EB7E8CC67B97EB8878220F15D40EB014D8AC8
                                                                                                                                                                                                                                  SHA-512:C3232997E8D306E91DED72E9D81FFAE2018AF3E6C32FE620532E03BCCD2883FCE59B2A2290A1580D7080C468C02BCD24C1BC90051F06BFA9A4E17857D4AA583F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:............h.....i.....j.....k.....l.#...n.+...o.0...p.=...r.C...s.T...t.]...v.r...w.....y.....z.....|.....}...............................................................................".....5.....K.....W.....`...........................................................3.....:.....G.....W.....b.....t.....................................................%.....;.....r.......................................................................'.....=.....T.....i.................................................................@.....P.....h.........................................$.....6.....W.....Z.....k.....~.............................................................................X.......................N.....o...........................................................D.....[.............................).....0.....9.....I.....j.....w... .....".....%.....(.....*.....+.....,.......2.../.L...0.\...1.....3.....4.....5.....6.....7.<...8.P...9.b...<.m...=.w...>.....?.....@.....A.....C.....D.%.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):971210
                                                                                                                                                                                                                                  Entropy (8bit):4.276958305566997
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12288:0uZPZlsLnAkQx7/bmXXrwMmWDcZubSA5WNPT43e6hD5b/7dS1u3SE:dRlrkfIt43eI5b/7Cu3B
                                                                                                                                                                                                                                  MD5:00292B0801E0DD0A74091BF53F1574C9
                                                                                                                                                                                                                                  SHA1:63A002E7A8796BC4B4459A19C95CE426FBD1EC7F
                                                                                                                                                                                                                                  SHA-256:61A372F170DE0A22712BE980C3C78B22035EBF40CE79332FAB75CDCC4208C9E6
                                                                                                                                                                                                                                  SHA-512:E2E15F66851AA435E3BF4DE6672F4AA8B01204D8EFE11EC6EE9A51D9877EC4F2E71D7E9547D6EAB9BFA04AF1BEA71FA72AA4963FA08B48717BF1C3FD21C00CD5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:............h.....i.....j.....k.,...l.7...n.?...o.D...p.Q...r.W...s.h...t.q...v.....w.....y.....z.....|.....}.........................................................................o.................,.....G.....o...............................................+.....u.......................E.....a.................8................./.....V.....q...............................................G..................................._................._.................H.....c.....k.....r.......................@.....d.................4.....X.................d.................,....._.............................;.....{.................,.....3.....6.....8.....Y.....w.............................;.............................r...........*.....X.....a.........................................w...........#...........N.....l.......................5... .J...".....%.8...(.....*.....+.....,.......K.../.....0.....1.G...3.g...4.....5.....6.....7.....8.b...9.....;.....<.....=."...>.U...?.k...@.....A.....C.b.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):791455
                                                                                                                                                                                                                                  Entropy (8bit):4.3135267028909485
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:fP4KgyOUcME3Z2D8FXspvicDVFTMEy3R+f3XD5lx14+o4WmHwMaGwt4RLfNJZIFC:fPpNiZs82wVjbIv0/Am5KeCHF
                                                                                                                                                                                                                                  MD5:B9A2AA88C69C42EBCC41FEF00C980A38
                                                                                                                                                                                                                                  SHA1:9E373DFA11F95C31FFDCA70BD83D2F66E1DDCEF8
                                                                                                                                                                                                                                  SHA-256:481FAF7DD66CF10A476D8B156FB4EA452F920322D8007F7E25D41B2837BDBC09
                                                                                                                                                                                                                                  SHA-512:5F4582723429A44DD517322BABAE4466EFB4E8723C0247754E2A9A2929133D6FEE5C3533C4CF567954E2A5AAB47940A136A178405DE36E38B50E8D4A6D5C504F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:..........W.h.z...i.....j.....k.....l.....n.....o.....p.....r.....s.....t.....v.....w.....y.....z.+...|.1...}.C.....K.....P.....X.....`.....h.....o.....v.....}.....~.......................#.....E.....d.....y.............................Q...................................$.....R.............................L.....q.......................).....?.....^.....~...........#.....V.....e.....}...................................&.....^.......................`...............................................6.......................1.....Z.....p.................M............................. .....S.....V...................................5.....<.....?.....A.....T.....c.......................T.......................C.....k...................................2.....A.....J.....v...........$.......................].............................".....F... .a...".....%.....(.....*.P...+.S...,.q........./.....0.....1.p...3.....4.....5.....6.i...7.....8.....9.....;.U...<.l...=.....>.....?.....@.....A.+...C...
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):360077
                                                                                                                                                                                                                                  Entropy (8bit):5.260838745619664
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:netFWrIxF1cdyqul9SQq/8dQU5sNNsAMMg8/1:nePTxzXl9ZM8/5ssTM1
                                                                                                                                                                                                                                  MD5:D5DA199F347452C5904BFF9332A08F84
                                                                                                                                                                                                                                  SHA1:B5FB8C22708A7E3130684F1A9923B6DAB10C3AE5
                                                                                                                                                                                                                                  SHA-256:FE58CC4F62FC31E32C1FB9A0893A5483391AB6A91B1C92ED4A5E3103A962DA7A
                                                                                                                                                                                                                                  SHA-512:9FDDEB376BECECC51DEC997B3ED1E22821340FA172636F641AF774DAE8BC9B5C0780757380BF3FA8DF0F9682A555EDE81C449AE9468F63215C17123D13EE9F35
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:............h.....i.....j.....k.-...l.8...n.@...o.E...p.R...r.X...s.i...t.r...v.....w.....y.....z.....|.....}.........................................................................,.....?.....S.....m.....r.....{.....................................................4.....T.....].....k.....|.......................................................................,.....[.....r.....y.......................................................................5.....Y.....g.....l.....t.....{...........................................................5.....A.....l.................................................................+.....B.....U.....\....._.....`.....j.....t........................................./.....6.....x.................................................................0.....H.....o......................................................... .....".+...%.W...(.p...*.....+.....,.........../.....0.....1.....3.....4.<...5.O...6.....7.....8.....9.....;.....<.....=.....>.....?.$...@.9...A.a.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):353073
                                                                                                                                                                                                                                  Entropy (8bit):5.434649203159394
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:7ULEQH/NIh/cMi6qOp7f10agtmy07pGzEW5F54hQ3Ohuf:7UXfNUcMi6qOp7f10Ipa15F54xhuf
                                                                                                                                                                                                                                  MD5:BBAE0915EDEC081B04BB903B689BC40B
                                                                                                                                                                                                                                  SHA1:6A0FC635CE1C431E512B8B3B8448176AA4025556
                                                                                                                                                                                                                                  SHA-256:D565C6C95DAD89D3F2B7210DE4EC3FC437633DE4DCFC994FDE0704B92BB53FF8
                                                                                                                                                                                                                                  SHA-512:573A9FE43213829A6A4B39E67BE25BC330B417750EA6D66E26163DE7A80C29F6F5DEEB841D9FF8303595943A81FC01AB668AAB02A5CAC4EDA078ED06120138B4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:..........,.h.....i.....j.....k.....l.....n.....o.....p.'...r.-...s.>...t.G...v.\...w.i...y.o...z.~...|.....}...........................................................................................(.....0.....:.....X.....g.....p...........................................................).....0.....<.....h.....y.....................................................$.....7.....>.....C.....S.....`.....d.....o.....t.........................................".....-.....1.....9.....@.....F.....T....._.....t.....|......................................... .....6.....?.....M.....W.....c.....w.....z.........................................................................................>............................. .....8.....c.....t.................................................................G.....p....................................... .....".....%.....(.....*.+...+.....,.L.....].../.n...0.s...1.....3.....4.....5.....6.....7.+...8.G...9.Z...;.j...<.r...=.}...>.....?.....@.....A.....C...
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):364917
                                                                                                                                                                                                                                  Entropy (8bit):5.374610988850793
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:hADhrbZEe187gdbg5rVgHkpaN93D+qnkm1D5e/xiGpVx6jPW:hAt+e1cgdbg5rVsRkyD5e/xiGpVxiPW
                                                                                                                                                                                                                                  MD5:9F547A24E2840D77339CA20625125B4C
                                                                                                                                                                                                                                  SHA1:23366411B334F990A0328A032B80B2667FDA2FCD
                                                                                                                                                                                                                                  SHA-256:55413D5EDDB3300E0AE0FA5D79D26FDF1E5A12922D7018C8054B1FAA9D660301
                                                                                                                                                                                                                                  SHA-512:34DA7A0B58EE3904D00CF02D16D5A3EF508FB708D7C0A887286FC32CD6145B2BD857D317C784D1D1B17662041EADCF7E225908980EB93F2B81161D845C0BB67F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:..........0.h.....i.....j.....k.....l.....n.....o.....p.....r.....s.0...t.9...v.N...w.[...y.a...z.p...|.v...}...........................................................................................!.....*.....3.....N.....V....._...........................................................%.....2.....?.....\.....p.....................................................<.....Q.....V.....b.....w.....................................................#.....B.....d.....p.....w...........................................................!.....9.....R.....y.....................................................".....5.....P.....d.....w.....~.....................................................=.........................................%.....5.....=.....F.....J.....N.....c...................................+.....@.....I.....T.....a.....s.....{... .....".....%.....(.....*.....+.....,.........../.%...0./...1.h...3.t...4.....5.....6.....7.....8.....9.&...;.6...<.D...=.R...>.i...?.v...@.....A.....C.....D...
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):406111
                                                                                                                                                                                                                                  Entropy (8bit):5.769713658354436
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12288:EYRmjSoV/AmiWybOvPeCUdZUEKwmNF1QhtmB5Wg4M5X:E+A2KD1QhU5HX
                                                                                                                                                                                                                                  MD5:0DC77139D3530695CB4E85B708BC0BF6
                                                                                                                                                                                                                                  SHA1:6915655AFD1E37361C011F5C2113D72C7A0E85BC
                                                                                                                                                                                                                                  SHA-256:53B59486361B11512FB90F15065104B15EE2322BB7804F859CDE2F2ECF9581FB
                                                                                                                                                                                                                                  SHA-512:EE1CA1D99AC279DF4CC0E532AEF2FC531061736B636A84310BDBD627E0F2435EAC1A386EBB19AA901B6EAE3929BDA1C5DA4F41B73A25A1B20137522E34547600
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:..........+.h.....i.....j.....k.....l.....n.....o.....p.!...r.'...s.8...t.A...v.V...w.c...y.i...z.x...|.~...}...........................................................................................0.....9.....I.....d.....p.....x...................................................../.....D.....N.....Z.....z...........................................................6.....J.....P.....W.....c.....p.....u.....~...............................................1.....C.....J.....R.....Y....._.....k.....y...............................................+.....Q.....|.................................................................,.....C.....J.....M.....N.....Y.....e.....o.....v.......................a.....f.......................1.....:.....S.....b.....n.....x.....}...................................:.....t....................................... .....".....%.....(.+...*.K...+.N...,.l........./.....0.....1.....3.....4.....5.1...6.h...7.....8.....9.....;.....<.....=.....>.....?.....@.....A.C...C.`.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):383845
                                                                                                                                                                                                                                  Entropy (8bit):5.435372588556084
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:fMKmwRJqa/pXgV5WfEAVPBp8cFInNBXBLGm+4BShfCn5/OTGFcBLUbxRy2x8zcZy:fV916nNBXBLBKObqx8yw15nsJmvFp9oX
                                                                                                                                                                                                                                  MD5:A064CB9D7CF18936600E9CCC03297006
                                                                                                                                                                                                                                  SHA1:EB436A0C584BA91ACB05DFCCDE139AFBE26FE9F4
                                                                                                                                                                                                                                  SHA-256:C9EC3822044365457B8736348CF95A8E39BDFE3ED36267449BF3ED739ACCEF2E
                                                                                                                                                                                                                                  SHA-512:95AF684ABF9D24CFC4D0668A02DA1E2E69F5E671D671D8CDFADC22EC991908C6AA5663FE1FA88CA8E85C0508F409FA6C2BBC174C53674270F2B188018D358415
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:............h.....i.....j.....k.,...l.7...n.?...o.D...p.Q...r.W...s.h...t.q...v.....w.....y.....z.....|.....}.........................................................................).....;.....K.....m.....t.....}.....................................................-.....F.....N.....].....l.....u...............................................".....2.....C.....U.......................................................................#.....<.....\.....}.......................................................................H.....R.....n.....{............................................... .....1.....C.....T.....j.......................................................................N...................................(.....2.....I.....P.....Z....._.....d.....y...................................F....._.....e.....m.....{............... .....".....%.....(.....*.....+.....,.).....:.../.N...0.W...1.....3.....4.....5.....6.....7.!...8.9...9.L...;.\...<.f...=.r...>.....?.....@.....A.....C.....D...
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):385779
                                                                                                                                                                                                                                  Entropy (8bit):5.412080368254187
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:UvMZfHf6E+4jieJVJJxhO0aJjqPJ8a5RKE6B:UvMZffI70vaa5RKP
                                                                                                                                                                                                                                  MD5:3F367760B57A5E4360DABCD4A650BC5F
                                                                                                                                                                                                                                  SHA1:8D7CD6B0EB42361EE862455ECFA475D28F5AA934
                                                                                                                                                                                                                                  SHA-256:C89170385B3AFB2EC89FBD61B8470AC718713C7296441C8430F173DAC218E74B
                                                                                                                                                                                                                                  SHA-512:3DC30780D57DEE91215A716DC6B4CB432838AA0161AF4371F49F70DB2076BD155B170FD2C1617F59E1B572144A2E150A34143EDA82D9F2227D24D2281D5ABA60
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:............h.....i.+...j.7...k.F...l.Q...n.Y...o.^...p.k...r.q...s.....t.....v.....w.....y.....z.....|.....}.........................................................................D.....W.....h.....}...........................................................).....8.....R.....X.....f.....u.................................................................@.....R.............................................................................4.....U.....w.......................................................................F.....P.....Z.....t...............................................&.....).....:.....N.....b.....y................................................................. .....Z...................................*.....4.....N.....].....g.....p.....u...................................0.....c.....|................................. .....".....%.....(.....*."...+.%...,.C.....Z.../.u...0.....1.....3.....4.....5.....6.Q...7.e...8.{...9.....;.....<.....=.....>.....?.....@.....A.3...C.Y.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):396852
                                                                                                                                                                                                                                  Entropy (8bit):5.466959000975525
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:GjOSwH+9dlnyEFGw6mf/E1B5Z/loFs22/BuoTr:8S+9d8EFGw6mf81B5Zdoc/rr
                                                                                                                                                                                                                                  MD5:745A9B8C6422682F2CFA5561CC1F4022
                                                                                                                                                                                                                                  SHA1:31E3616EF09F9B1FD1C41CF8F43E504A6F90276F
                                                                                                                                                                                                                                  SHA-256:7247470057A936D03BFA2A8776508AB66AA1040C41A4EB8F79C1E93551C74BB8
                                                                                                                                                                                                                                  SHA-512:8E0B7F98CB842A862CECA65E0166462275FEED26C32C9C299ABA9986D36B716A90D4A8DB5CCEF355AC266B7E969071014CC7AB6439778E77C52754BC23B4C575
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:..........2.h.....i.....j.....k.....l.....n.....o.....p.....r.....s.*...t.3...v.H...w.U...y.[...z.j...|.p...}...........................................................................................$...../.....:.....T.....\.....g.....................................................(.....8.....C.....T.....~.....................................................^.....~...........................................................8.....c...........................................................#.....8.....?.....O...............................................,.....>.....N.....b.......................................................................!.....-.....:.....C.....S.................<.....D...............................................6.....<.....B.....d............................. .....U.....r.....y........................... .....".....%.....(.....*.5...+.8...,.V.....p.../.....0.....1.....3.....4.....5.....6.R...7.g...8.~...9.....;.....<.....=.....>.....?.....@.....A.)...C.O...D.\.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):649385
                                                                                                                                                                                                                                  Entropy (8bit):4.848469177681883
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12288:URApY5eXN2hHO3j/jHXzvMBJl5kF3e8P/X1f0awGL8UFC0WDWCfG1UMZ22bqGYhM:UqhvC5g6o5
                                                                                                                                                                                                                                  MD5:5CC0F54E022A9996773DBD64906D5580
                                                                                                                                                                                                                                  SHA1:87C103BD69724579B478F904235E03CAF61D5D79
                                                                                                                                                                                                                                  SHA-256:B4223B56EC88235819A427D60BB937EB3984076523F02A018F57819E0429BEA9
                                                                                                                                                                                                                                  SHA-512:B3365FEDCBA50643CECF1A70297E1E67990D63AE05CAA87DE01A70EF6F28E0F73A9A0EDB0FF80B4138C624E51AA2DAC065A2D40877FC92137714AE07734C2F4A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:............h.....i.....j.....k.....l....n....o....p....r....s.....t.....v.....w.'...y.-...z.<...|.B...}.T.....\.....a.....i.....q.....y.....................................................$.....<.....S.....y.........................................".....J.....a.........................................4.....`...................................6.....H...................................6.....F.....I.....W.............................&.....V...............................................%.....I.....Y.....v.......................).....p.............................4.....7.....X.....w.....................................................1.....I.....^.....v...........}...................................%.....?.....r...................................4.....g.................H...................................7.....H... .V...".u...%.....(.....*.?...+.B...,.`.....}.../.....0.....1.....3.4...4.g...5.....6.....7.2...8.`...9.}...;.....<.....=.....>.....?.....@.&...A.....C.....D.....E.*...F.g.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):409304
                                                                                                                                                                                                                                  Entropy (8bit):5.822419891601661
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:qlLG0J3t/FveyMigJ90585Wh4LuaQrBGLxGf:qlqu3zWyMim0m5Wh4LuaQrBGL6
                                                                                                                                                                                                                                  MD5:72946B939F7BCAA98AB314CFBA634E0B
                                                                                                                                                                                                                                  SHA1:71C79A61712C8C5D3DAC07A65D4C727E3B80AB17
                                                                                                                                                                                                                                  SHA-256:75F179897CAD221CA6E36B47F53CEAD7F3FB4159EE196F1D10A5181B84E1B5B7
                                                                                                                                                                                                                                  SHA-512:2A8FA7108C58F4CB263900A555714D5638D961D14D9F4DDF8A9AB5B880AFDBC5D2325FED1E158DBAF42A9CD20E8E372E6A8F52FCE842A6940EA52E43E4A1F1E5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:..........+.h.....i.....j.....k.....l.....n.....o.....p.&...r.,...s.=...t.F...v.[...w.h...y.n...z.}...|.....}.....................................................................................#.....5.....@.....I.....i.....x...............................................7.....=.....M.....[.....f.....{.....................................................%.....9.....l.......................................................................F.....].....w.................................................................B.....N.....n...............................................'.....*.....<.....J.....[.....k.....~...........................................................*.......................:.....N.....n.....................................................>.....Y.............................8.....@.....L.....Z.....t.....~... .....".....%.....(.....*.....+.....,.........../.G...0.Q...1.....3.....4.....5.....6.....7.....8.6...9.N...;._...<.k...=.v...>.....?.....@.....A.....C.....D.....E.:.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):394536
                                                                                                                                                                                                                                  Entropy (8bit):5.488838976336518
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:uYV1rGhmiYBnnbANjbn+42m4ocyxPbPDTNud+roftjQLz/54dF4cmg6EI1i/fzZM:uYJqmD0/5IKcIE+i/fzZiqg
                                                                                                                                                                                                                                  MD5:4AD22C6C64DBE0FC432AFAA28090C4D9
                                                                                                                                                                                                                                  SHA1:19EB65AE52A585DBD9C25C32F22B099020C43091
                                                                                                                                                                                                                                  SHA-256:6002C129A56558832E9BD260C427C0BD2E1566E0AEA3AD999F89C8E479534F9B
                                                                                                                                                                                                                                  SHA-512:94F9D34E76560059EF80FC04BE4D54E52A7D934DD28747DB7F0F6684243B841087245699A471A55D667623D2CE5E597A3D2C6BC37CFD7EBD2F5B8FB40E6207E7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:..........;.h.....i.....j.....k.....l.....n.....o.....p.....r.....s.....t.!...v.6...w.C...y.I...z.X...|.^...}.p.....x.....}......................................................................................... .....G.....[.....m.....................................................&.....0.....;.....I.....j.....z...........................................................1.....6.....=.....Q.....d.....g.....j.....r.........................................2.....V.....[.....c.....j.....r.....................................................1.....D.....q.................................................................3.....J.....^.....e.....h.....i.....t.....|.............................'.....i.....o.......................;.....H.....[.....`.....k.....w.....}...................................=.....p....................................... .....".....%.....(.....*.B...+.E...,.c........./.....0.....1.....3.....4.....5.....6.Y...7.q...8.....9.....;.....<.....=.....>.....?.....@.....A.U...C.q.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):610139
                                                                                                                                                                                                                                  Entropy (8bit):4.770245925932103
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12288:i2L7GiX1RIScE15HeQ0AsrJE5eaxLvRWr37vXDt/k/t:iwfRMpE5nx71
                                                                                                                                                                                                                                  MD5:FCA817ED4B839B976EBCBF59CAC66D68
                                                                                                                                                                                                                                  SHA1:413EFA65470319999032B6A25B3B2EE33B8CD047
                                                                                                                                                                                                                                  SHA-256:524ACC64E70918A77CDA43FD9B27A727645B28AD2D4CCE16B327105101C8BBEB
                                                                                                                                                                                                                                  SHA-512:CB246D5C5CEA30D6E7514841AB93803984CDA37461A09B6C340CA64F7CBCE4E1212951A4DE421D928D433A619DAC18454FB403B42581757B76C7EB124CE70CF2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:............h.....i.....j.....k."...l.-...n.5...o.:...p.G...r.M...s.^...t.g...v.|...w.....y.....z.....|.....}.........................................................................C.....m.............................,.....S.....i...................................-.....a.....o................................... .....9.....o.........................................u.....................................................6.....Z.....z.......................I.....i.....w...............................................-...................................6.....p.........................................8.....Y.....|...........................................................#.....9...........i...................................8.....Q.....}...................................1.....\.......................f....................................... .#...".J...%.....(.....*.....+.....,.......2.../.^...0.g...1.....3.....4.....5.M...6.....7.....8.....9.@...;.S...<.k...=.....>.....?.....@.....A.M...C...
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):355553
                                                                                                                                                                                                                                  Entropy (8bit):5.541525975721155
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:yNsNTvoAjMwfjo+BpxzakZ45LX1uZSO8DE/xUDSSXo5Oi55gb1:WsNTTfZBlR5/5M
                                                                                                                                                                                                                                  MD5:5130A033016B45AE2C3363EDB3DF7324
                                                                                                                                                                                                                                  SHA1:9F696D78B1B9EFEC180DC89EE0DEFC3BA23E6677
                                                                                                                                                                                                                                  SHA-256:3420A1FBCCA5BF8C2D65D6DCB0DB78B03F95F7F2FC56479A0DE6E3312333CE6F
                                                                                                                                                                                                                                  SHA-512:401B71360DCACF3B1FDC411C92195051370DB110863CBED37143263E7804CB24B75FF1908EE39EE848C28776DF00D6EDD8CC748ACF3725668AF7815929E8066B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:..........F.h.....i.....j.....k.....l.....n.....o.....p.....r.....s.....t.....v."...w./...y.5...z.D...|.J...}.\.....d.....i.....q.....y...................................................................................'...../.....:.....f.....z.....|...........................................................=.....N....._.....{................................................................./.....?.....C.....M.....T.....m...................................".....-.....3.....;.....B.....H.....U.....g.....~...............................................,.....K.....S.....`.....k.....v...................................................................................$.....,.....7.....r.......................O.....`.....p.................................................................E.....d................................................... .....".....%.5...(.R...*.r...+.u...,.........../.....0.....1.....3.....4.*...5.?...6.w...7.....8.....9.....;.....<.....=.....>.....?.....@.....A.+...C.J.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):373906
                                                                                                                                                                                                                                  Entropy (8bit):5.347857294366775
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:gtvDyRFVwZHZATwBqkN6vesxnCIfujNXDLLKvh8K/5ESaDN+C5C7ChfpnHwQ0/:wDgV4HZBgnENb+WK/5f6C2hq
                                                                                                                                                                                                                                  MD5:9632DD7D883FA4DEB3963EA663E0FFD4
                                                                                                                                                                                                                                  SHA1:0DB135BE4B3A7C54C39E9DF5034D5576B68EA92E
                                                                                                                                                                                                                                  SHA-256:690027C4A31C4AEA00B7D1B32EC6CD3FA50B1EAC412AE273AB15E72EB485DD6E
                                                                                                                                                                                                                                  SHA-512:3AAC1857784DFECD2AE5F7C4056F58E27A966A6CB949E02EABA56FC1FC283243ED6213F17628D62D435E33FA4771EB43623F25DA6510AA4CE6F2149F72AB0D37
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:..........!.h.....i.....j.....k.....l.....n.....o.$...p.1...r.7...s.H...t.Q...v.f...w.s...y.y...z.....|.....}.....................................................................................'.....;.....G.....U.....j.....q.....}............................................... .....,.....?.....L.....a.................................................................B.....W.....a.....n...........................................................).....M.....m.....{...........................................................-.....?.....M.....l...............................................J.....M.....\.....r.........................................................................................g...................................".....,.....D.....J.....T.....Z.....b.....|...................................S.....`.....d.....m..................... .....".....%.....(.....*.%...+.(...,.F.....f.../.{...0.~...1.....3.....4.....5.....6.;...7.R...8.n...9.x...;.....<.....=.....>.....?.....@.....A...
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):959344
                                                                                                                                                                                                                                  Entropy (8bit):4.055885266108582
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:A/8IEMgtILv22ElYNWwRY/q5pG7zctR1cA2F:A/8ggtSgmZRY/q5uzctR1cA2F
                                                                                                                                                                                                                                  MD5:F100566697A96CE1F0A0C7E0BBFBE36D
                                                                                                                                                                                                                                  SHA1:4C80A4930BA7D174C4203C199492463242BDDF62
                                                                                                                                                                                                                                  SHA-256:7E818DEEDD50A533851BBF08E056BF2AD8D45F442A1A61D9B48E66804EA848DB
                                                                                                                                                                                                                                  SHA-512:DFA6132A5B7E819E8D326BF5EE539D9ECB2DCD7FEA429C75AFEC2291DF9EEEAD6FA347B01F9FEAF2235BCE627FD39116176195F7A3D7D74DE28951F939DB1645
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:..........Q.h.....i.....j.....k.....l.....n.....o.....p.....r.....s.....t.....v.....w.....y.....z.....|.4...}.F.....N.....S.....[.....c.....k.....r.....y.............................!.....O.....}.......................J....._.....n...........B.....D.....H.....p.................7.....e.......................s.......................A.....\.....x.......................{.................4.....h...................................M.....d.................l.........................................B.....^.......................c.........................................4.....w.............................B.............................i.....p.....s.....t...............................................i...........%.....c...........7....._...................................G...........................................................8............... .....".....%.Q...(.....*.#...+.&...,.D.....{.../.....0.....1.I...3.x...4.....5.W...6.....7.1...8.....9.....;.....<.....=.>...>.}...?.....@.....A.....C.s.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):890208
                                                                                                                                                                                                                                  Entropy (8bit):4.3020895110199895
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12288:WalFrABW3p1F9YKiTlwJAg5NFOodr/8f4JOQvmEC28+5HX0DTq9OyUpzAkm9dGMI:WalF0cs53MlU
                                                                                                                                                                                                                                  MD5:B1B6A9E3A04BE79080EBBFACC1A0EB2D
                                                                                                                                                                                                                                  SHA1:A5C8EB6A930062F6021D073D5F74AE146DC7FBC8
                                                                                                                                                                                                                                  SHA-256:D839531C4FF4A2885C993E0D358F78667215B0950C77A06EF01A6ACFF9221C5B
                                                                                                                                                                                                                                  SHA-512:BF0B163C8FC3988BFEB3CBB4B981596CE5AFDF7E40149622FC3B60994E7D8EFA5BB24C830036D168A6638FECA48B8755AEFA8640FAAE37055CAE8FFFB6A85568
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:............h.....i. ...j.,...k.;...l.F...n.N...o.S...p.`...r.f...s.w...t.....v.....w.....y.....z.....|.....}...........................................................................................8.....P.....o.......................v.............................D.....s.......................<.....y.................>.......................).....T.................9.............................M.....Y.....\.....z................._...........<.................9.....Q.....Y.....`.....x.......................C.....~.................-.....o...........4.....y.......................).....p.....s.............................Q...............................................9.....F.....r.....1.......................j.................p...................................+.....u...........8.................k...........`.....l.......................B... .T...".y...%.....(.7...*.....+.....,.........../.4...0.R...1.....3.....4.Q...5.....6.....7.W...8.....9.....;.....<.4...=.T...>.....?.....@.....A. .
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):748585
                                                                                                                                                                                                                                  Entropy (8bit):4.347311632078181
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12288:EwLc31Mkgs3s5UvfcLRfl1mj83v6DoTGjyeuLAD57Kle9dwn7j9Fv3o09XAyFH1p:EExSK5h5N
                                                                                                                                                                                                                                  MD5:A970B7E9D3AEC2CD1B8AB798B3179F07
                                                                                                                                                                                                                                  SHA1:BF17A7E80E01AC1704A1EFDF27BAF271B4C21E36
                                                                                                                                                                                                                                  SHA-256:CD80BF232F2F128A3D411F52C8039987559DBC1055F746EED6E0E8478B116DC1
                                                                                                                                                                                                                                  SHA-512:880555A2AC2F278AECB8794D8CC51F0833052E9F4CA187ED91FA35BB475E68AE3255CFE1DC074EAC960C73C203E62C6B38077B266F5FAB66CCC3CA73E94D4D60
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:............h.....i.....j.....k.....l.....o.....p....r....s....t....v.....w.....y.....z.....|. ...}.2.....:.....?.....G.....R.....Z....._.....g.....n.....u.....|.....~.............................p.............................%.....n...................................G.....Y.............................+.....J.....h.............................L.................R.....................................................8.....e.......................4.....g.....z...............................................8.....b.......................g.................3.....Q.....r...................................5.....R.....o...............................................)...........>.................\.................X.....p...................................'.......................1.....i...........#.....,.....A.....t............... .....".....%.-...(.{...*.....+.....,.........../.C...0.V...1.....3.....4.D...5.....6.....7.8...8.q...9.....;.....<.....=.....>.F...?.w...@.....A.....C.....D.*...E.].
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):380144
                                                                                                                                                                                                                                  Entropy (8bit):5.625908876462877
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:1Pk7AA4K9G2Px9DOjKW8IuTu7AT7W5geL5J/D+6Mi1/BvEBVwiBcJmt:eMdKQ259CB1s7q5J/y
                                                                                                                                                                                                                                  MD5:46F9B2A35EFDF1120A8A946E4F1D0115
                                                                                                                                                                                                                                  SHA1:AF7BEC1FBA32D912B50288A7D988440627E4EE85
                                                                                                                                                                                                                                  SHA-256:B22FC7B75C52CC142F201D5CF107D17C1B173A494A6ADD022127F559FB46BCB0
                                                                                                                                                                                                                                  SHA-512:CD67F9C328408A8295F224AEC190C7C411A868755FC5C9E90B4985B3C41A05D6D34DD30D4A3866F6C24E1D640F4C324BFBA8C7AB806A6B216151CF0A504A03D7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:............h.2...i.C...j.M...k.\...l.g...n.o...o.t...p.....r.....s.....t.....v.....w.....y.....z.....|.....}...........................................#.....*.....+.....,...........i.....................................................".....<.....>.....B.....j.....................................................%.....1.....T.....e.....j.....p.....................................................$.....&.....).....0.....G.....[.....k.......................................................................Q.....].....k...................................,.....;.....G.....R.....b.....u.....x...................................................................................".....1.....r.......................E.....Z.....l.................................................................b.....................................................#... .....".C...%.m...(.....*.....+.....,.........../.....0.....1.0...3.=...4.S...5.v...6.....7.....8.....9.....;.....<.#...=.0...>.C...?.L...@.Z...A.....C...
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):649248
                                                                                                                                                                                                                                  Entropy (8bit):4.881146467003646
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12288:9ho+Aqwniyv1mNLtN1nBxs5fB3IjltE07kLNiXEFqS/V2:9ho+kiC52Ei
                                                                                                                                                                                                                                  MD5:3B2A976A25DCA963E91DF3695C502D8C
                                                                                                                                                                                                                                  SHA1:CE7AE51211F512C3723BB43EA0DE9E6DEBB70597
                                                                                                                                                                                                                                  SHA-256:28EA88F19B2C34699D535CA0C691449B7E4001C12E8AED8D04B2078916E88A37
                                                                                                                                                                                                                                  SHA-512:BA41EE074239AFDF8F194B4CCB33060FA9655E3CCDAC6A16090959D3214F8DB15396B3E038D7DE26C478FDD003472F680D2B6AC9A92ACAF6EBF8AA258747ECC6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:........o.j.h.T...i.e...j.q...k.....l.....n.....o.....p.....r.....s.....t.....v.....w.....y.....z.....|.....}.............!.....).....1.....9.....@.....G.....N.....O.....P.....U.............................4.....=.....f.....t................. .....".....&.....N.....i.........................................U.....d...................................#.....I.....]...................................!.....+.....;.....K.....w.............................>.....m...............................................<.....H.....a.............................P...............................................9.....\.....................................................$.....6.....I....._...........u...................................N.....l...................................".....^.......................G...................................E.....V... .d...".....%.....(.....*.K...+.N...,.l........./.....0.....1.Q...3.j...4.....5.....6.*...7.M...8.}...9.....;.....<.....=.....>.....?.(...@.I...A.....C.....D...
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):565721
                                                                                                                                                                                                                                  Entropy (8bit):5.152477095766346
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12288:+ebg/8PzMVEOyMKdAMBa5UUEA2Wb9YQYrtu+co/9NjjFpvJ1:+XHD5gWQ
                                                                                                                                                                                                                                  MD5:BA86F1F13FDC37A2C48C1DA34C84F4C4
                                                                                                                                                                                                                                  SHA1:2F1578D0EEE76E60EFFB63967712B15C0D56829E
                                                                                                                                                                                                                                  SHA-256:4C7AFFDCC324CD791D10E235DA809CE7501E8005BE64340B6E8BF5595647A707
                                                                                                                                                                                                                                  SHA-512:FB2FE1548574DA860BF27408A4F29D781FCEFC300F744F4214843F343E343AD8BAE29CB7047F87F5C3277641F561C6A30E5BC9D6490AFBEFC7AF36974305A688
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:..........,.h.....i.....j.....k.....l.....n.....o.....p.....r.....s./...t.8...v.M...w.Z...y.`...z.o...|.u...}.........................................................................>.....V.....p.........................................+.....P.....S.....W..................................."...../.....Y.............................).....3.....F.....`.......................$...........A.....`...............................................@.....v.........................................1.....I.....Y.............................+.....E.....w................. ...../.....M.....Z.....u.........................................%.....F.....M.....P.....Q.....d.....s...............................................|...............................................-.....3.....W.................&.....O...................................-.....[.....l... .z...".....%.....(.....*.....+.....,.4.....V.../.....0.....1.....3.....4.&...5.X...6.....7.....8.....9.4...;.I...<.W...=.g...>.....?.....@.....A.....C...
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):449888
                                                                                                                                                                                                                                  Entropy (8bit):5.8097688235728375
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12288:liWu4Bnzm058lwSwS2J6RlV5qhWziZ+UHNJziVyYH:liWxBnzm05kwSr2SX5uEiZ+UtliVyYH
                                                                                                                                                                                                                                  MD5:065179C466C5B7457E249F11D152B99F
                                                                                                                                                                                                                                  SHA1:CFC05E9DFB91B2AF2944AED4718FA05B43844914
                                                                                                                                                                                                                                  SHA-256:B75694E390BD2E20780B3BC72F6E1473BA45D7537C27642A7D888DFD3BB6C3BB
                                                                                                                                                                                                                                  SHA-512:FB598391A028B7D3C7E25CAE21CCFDE655E6F871E498767A54F7CF0D5D4E48207213CD2598CA88E4F46C303CD2D8175238A5A5B720AB37BEEC1873D681165A8D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:........e.t.h.@...i.Z...j.f...k.u...l.....n.....o.....p.....r.....s.....t.....v.....w.....y.....z.....|.....}.........................&...........5.....<.....C.....D.....E.....G.....j.....{.............................................../.....N.....P.....T.....|...............................................J.....\.....l.....................................................".....,.....7.....H.....a.....e.....h.....l...................................*.....G.....W.....].....e.....l.....q...................................E.....V.....c.............................&.....1.....?.....R.......................................................................$.....-.....9.....C.....U.............................b.....}.....................................................5.....o.............................?.....V.....[.....f.....|............... .....".....%.....(.....*.@...+.C...,.a.....}.../.....0.....1.....3.....4.....5.....6.O...7.l...8.....9.....;.....<.....=.....>.....?.....@.....A.K...C.x.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):327259
                                                                                                                                                                                                                                  Entropy (8bit):6.68138343427315
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:1n8PHtbPARLb7SnZKVtRU/0k5UNzRMLUyl1:1n8fgenZKfR/k5UNzRMZ
                                                                                                                                                                                                                                  MD5:2FEBE4EF32E1A3884089908F402AD62F
                                                                                                                                                                                                                                  SHA1:E65C54ADC127B78494DD6189CCA71F1C7BD2A5B0
                                                                                                                                                                                                                                  SHA-256:A7AC9FDA6F4CD189B75FDADC4B70CD0D369A09B66EAEB5D032678CB97FFC98F6
                                                                                                                                                                                                                                  SHA-512:8E8B030AF4C952C32EC277850D5573414630FF5196EAED52820F44E9C5BD03AB6F71A8ADD19215B0456EED859BE0D5A6F28D48E12F1677D39842F35FEFFD5E57
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:........3...h....i....j....k.....l.....m.....o.....p.....r.....s.'...t.0...v.E...w.R...|.X...}.j.....r.....z.........................................................................................,.....C.....I.....S.....}...........................................................#...../.....^.....k.....w.......................................................................+.....=.....C.....I.....O.....j.................................................................!.....-.....9.....T.....Z.....f.........................................2.....A.....G.....V.....e.....z.....}...................................................................................'.....1.....^.............................-.....?.....`.....l.....x.....~.....................................................7.....d.....y................................. .....".....%.....(.....*.....+.....,.>.....S.../.h...0.}...1.....3.....4.....5.....6.....7.3...8.H...9.T...;.p...<.....=.....>.....?.....@.....A. ...C.G...D.W.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):324394
                                                                                                                                                                                                                                  Entropy (8bit):6.696029954696818
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:yulvlGyS2kZuhv2hl4a85DuzpE49/9ywTl:N9Ag2hl4a85Duz2U/f
                                                                                                                                                                                                                                  MD5:02E9E0BC5C30CA60A869EA761FB662EB
                                                                                                                                                                                                                                  SHA1:C5200F692544B681AF8757627DA430AEEA4283EE
                                                                                                                                                                                                                                  SHA-256:C5061EC00BD969F76F3C0C6FF15DDACAFED7491260BD8CED78118691BA57BDFF
                                                                                                                                                                                                                                  SHA-512:07B5F401F89DFC36499A3E74318B471D9B2E795DC363DFD5A9394089D4783A4B51FD78E2092701B6974F1C51020F3B5F81171CE21690F8547FF3C8F3D54CE781
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:............h.....i.....j.....k....l....n....o....p....r.....s.....t.....v.%...w.2...y.8...z.G...|.M...}._.....g.....l.....t.....|.......................................................................(.....4.....G.....q.......................................................................-.....:.....F.....X.....d.....j.....p.....|.......................................................................'.....6.....E.....W.....i.....{.............................................................................:.....F.....a.....|...........................................................'.....9.....M.....a.....s.....z.....}.....................................................#.....P.....V.......................................................................C.....[............................................................... .'...".9...%.T...(.l...*.....+.....,.........../.....0.....1.....3.+...4.C...5.d...6.....7.....8.....9.....;.....<.....=.....>. ...?.*...@.?...A.s...C.....D...
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5374622
                                                                                                                                                                                                                                  Entropy (8bit):7.995217547278778
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:98304:jefgvjX8Y3INBibFPzG/7DN7h1rA0Z0rwreQVnHbwJwKgoHksnR:jeIvQY3IzAq31hKi0kreS45JR
                                                                                                                                                                                                                                  MD5:F5AB76D2B17459B5288B6269B0925890
                                                                                                                                                                                                                                  SHA1:75BE4046F33919340014A88815F415BEB454A641
                                                                                                                                                                                                                                  SHA-256:4F29587BCD952DE1DBC0B98DF0AA506BD9FCF447E6A7258C5EB7E9EB780E6D6C
                                                                                                                                                                                                                                  SHA-512:6EC6A08418743ADB5E20218B73169BE4F45F5458592219497C3718E620E37871876788937418F1341E0023C1137F9CAC715E6BB941F4690FEBDDA993B072FEAB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:............f.......>'.....*....|-.....@...4.F...4.O...4.Q...4.b...4Yf...4.l...4@m...4kv...4o}...4.....47....4.....4;....4x....4v....4.....4....4+....4W....43....4.....4.....4.....4.....4.....4.....4?....4>....4F....4.....4.....4.....4x....4x....4.....4.....5Q....5.....5x....5"....5.-...5`M...5.P...5.W...5'X...5.X...5.Z...5y[...5.\...5%`...5.a...5|g...5.....5.....5K....5.....5_....5*....5M'...5.(...5.,...;M/...;.:...;.=...;.>...;.?...;.C...;RE...;.O...;_[...;Vg...<.r...<G{...<.~...<....<.....<W....<F....<.....<o....<.....<A....<.....<.....<.....<.....<L....<.....<.....<\....<.....<\ ...<."...<.#...<.%...<`'...<S....<w0...<.4...<.5...<.8...<.;...@.B...@)K...@.N...@.O...@.P...@.:...@.F...@.H...@TV...@._...@c`...@%j...@8s...@.}...A.....A.....A....A.....At....A)....A.....A7....AB....Aj....A.....A.....AU....A.....AI....A.....A.....A.....A.....A.....A.....A.....NW\...N.b...N.g...N.h...N.l...N.....Nw....N.....N0....N8....N.....N.....Nw....N....N[....N.....N.....NN....N.....Nc....N.....N..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):15236162
                                                                                                                                                                                                                                  Entropy (8bit):6.573799984524685
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:98304:fexKsKsa3PHnQGl5WMq1Gsf38/QWOlnloh7Tpog1:fe+safqEsf8IWOlnloh7Tpog1
                                                                                                                                                                                                                                  MD5:364E51C7007DE9F59B417B74F96B1392
                                                                                                                                                                                                                                  SHA1:8218DDC853BBB44CB74B970B124A4530F5D727E2
                                                                                                                                                                                                                                  SHA-256:256021BF26A5B4236E6C70A5C81CDC54AA543D6A0FA13243F4CD2F30432A811C
                                                                                                                                                                                                                                  SHA-512:8795BB9DDA6476279198A4D61B1A35BCFEC7E73B31A0D31BDB62B81E46E4E1B7645562BB1852EC1778000E335976E42B5B481F5BB716619BCCE1C1123D18F04E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:................{"files":{"package.json":{"size":407,"integrity":{"algorithm":"SHA256","hash":"e2c156058b609aa927cd9fe0f6bd3ac930c97228e82b08db2dac81f90ddaa9e4","blockSize":4194304,"blocks":["e2c156058b609aa927cd9fe0f6bd3ac930c97228e82b08db2dac81f90ddaa9e4"]},"offset":"0"},"build":{"files":{"icon.ico":{"size":410598,"integrity":{"algorithm":"SHA256","hash":"669bae100d880d5b711922d9b1e78b96185c86b448fab781d52c5cd2dccdc1a5","blockSize":4194304,"blocks":["669bae100d880d5b711922d9b1e78b96185c86b448fab781d52c5cd2dccdc1a5"]},"offset":"407"},"index.js":{"size":223682,"integrity":{"algorithm":"SHA256","hash":"ffeb5eab35ead27996a44d1bb57fe190006494cc12f77a077671bc5faa456152","blockSize":4194304,"blocks":["ffeb5eab35ead27996a44d1bb57fe190006494cc12f77a077671bc5faa456152"]},"offset":"411005"},"preload.js":{"size":499993,"integrity":{"algorithm":"SHA256","hash":"9773cc75a563dbeb2d80cba59b5feb8dc7041a66e5fd2fda66f7e19d2e50b2c7","blockSize":4194304,"blocks":["9773cc75a563dbeb2d80cba59b5feb8dc7041a66
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):107520
                                                                                                                                                                                                                                  Entropy (8bit):6.442687067441468
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:1bLnrwQoRDtdMMgSXiFJWcIgUVCfRjV/GrWl:1PrwRhte1XsE1l
                                                                                                                                                                                                                                  MD5:792B92C8AD13C46F27C7CED0810694DF
                                                                                                                                                                                                                                  SHA1:D8D449B92DE20A57DF722DF46435BA4553ECC802
                                                                                                                                                                                                                                  SHA-256:9B1FBF0C11C520AE714AF8AA9AF12CFD48503EEDECD7398D8992EE94D1B4DC37
                                                                                                                                                                                                                                  SHA-512:6C247254DC18ED81213A978CCE2E321D6692848C64307097D2C43432A42F4F4F6D3CF22FB92610DFA8B7B16A5F1D94E9017CF64F88F2D08E79C0FE71A9121E40
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B..O..............h.......j.q.....k.....e......e......e.......zR........._...h......h.f.............h......Rich....................PE..L......W............................l........0....@.......................................@....................................P.......x.......................T.......p...............................@............0..$............................text............................... ..`.rdata...k...0...l..................@..@.data...............................@....gfids..............................@..@.rsrc...x...........................@..@.reloc..T...........................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):172048
                                                                                                                                                                                                                                  Entropy (8bit):4.693825759897811
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:1cdXkSCh6cYvaSvdoaApIVzFD41OM4p6kpP31/mh9BgyLU0J/3o4kjK78HdS9ObV:g7FogD41O3p6kWnU09+ql+PAO
                                                                                                                                                                                                                                  MD5:D276F526D6AF118924193274B8456DF4
                                                                                                                                                                                                                                  SHA1:19043BDE20A58102D48E94A90074AB76CEA9401D
                                                                                                                                                                                                                                  SHA-256:8613412EBCF462373D4D50F5729F5B9A61EF2B5C599B267F750276C8E29CAF25
                                                                                                                                                                                                                                  SHA-512:4BABC0C7DF37A873053B6DF8D3A3AD80A7231FBFBAAE844297730BC4035C00A248812634A37ED12CCF569B0C250D0F15A153DCDA4403F335E5CE270D4E96E186
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:.........:..10.8.168.25-electron.0...........................................]......X.......(]..a........a........a........ar.......a........a................D.).....y....`$.........D.-.....i....`$.......D.1.....y....`$.......Y.D.5.....y....`$.........D.9.....m....`D.........D.=.....y....`$.......%.D.A.....y....`$.......D.E.....y....`$.......D.I.....y....`$.........D.M.....q....`$.......D.Q.....y....`$.......D.U.....y....`$......ID.Y.....y....`$.......D.].....y....`$.......D.a.....y....`$....(Jb....D.....@..F^.!...U`....`.....(Jb....H.....@..F^..@`.....H...IDa........D`....D`....D`.......`.....D]...D....D`.......VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa............L............................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):483224
                                                                                                                                                                                                                                  Entropy (8bit):5.5203162729718045
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:PjKA3pW4TRXsLj3EpK0P8iWhyFUaxw/5h56N:r0LQf8i2yy/5h58
                                                                                                                                                                                                                                  MD5:6503B392AC5C25FF020189FA38FBAECB
                                                                                                                                                                                                                                  SHA1:50FB4F7B765AC2B0DA07F3759752DBC9D6D9867B
                                                                                                                                                                                                                                  SHA-256:ADD78F3F85F0B173CBE917871821F74C5AFE0A6562462762B181180D16DF4470
                                                                                                                                                                                                                                  SHA-512:9C12FFF1686845A2C0B43D35A8572F97E950F232F1CE5690FD1212F48C171EDBCC5D725754F10A66599B0823AC0C995C7212E263B7E02EA0ED9F2D2B937FA760
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:..........f10.8.168.25-electron.0...........................................2..8...........`I......@2..a........a........aR.......ar.......a........a................D.).....y....`$.........D.-.....i....`$.......D.1.....y....`$.......Y.D.5.....y....`$.........D.9.....m....`D.........D.=.....y....`$.......%.D.A.....y....`$.......D.E.....y....`$.......D.I.....y....`$.........D.M.....q....`$.......D.Q.....y....`$.......D.U.....y....`$......ID.Y.....y....`$.......D.].....y....`$.......D.a.....y....`$....(Jb....D.....@..F^.!...U`....`.....(Jb....H.....@..F^..@`.....H...IDa........D`....D`....D`.......`.....D]...D....D`.......VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa............L....................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5133824
                                                                                                                                                                                                                                  Entropy (8bit):6.3354105947866675
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:49152:/GrnxGr9pGmj8pGtA/bVVku6KZlxsMOtVKOkc4FjHjAW3vZ1B93k1RE7SrLop8cJ:YnxY9NURayzxX61u0Lflb0wrD
                                                                                                                                                                                                                                  MD5:AFB174CCD1ABB292DA14779A079D4282
                                                                                                                                                                                                                                  SHA1:DDD74E61C48C4445F1B3FA886B7C28B0DE3F1859
                                                                                                                                                                                                                                  SHA-256:A32C3FBBF74699A10E7642BF4901191F29C88C5AEC93AE7BA28C79AB28462A69
                                                                                                                                                                                                                                  SHA-512:FDDD4D70DC6B8D424ADFA509AD145845D13D898EAEDB1706DE357CF1DCD4EB25FE581C9DC58C1DE0954B1A10B232934D219563A1E2E8ED1BC01412BFC789CBFC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....8$e.........." ......>..z......p.8.......................................O...........`A.........................................I.......I.P....`O.......M.0\...........pO..y...|I.....................p{I.(...@.>.8...........x.I.P............................text...".>.......>................. ..`.rdata........>.......>.............@..@.data...@.....J.......J.............@....pdata..0\....M..^...@L.............@..@.00cfg..(.....N.......M.............@..@.gxfg...@,....N.......M.............@..@.retplne\.... O.......M..................tls....Q....0O.......M.............@....voltbl.8....@O.......M................._RDATA.......PO.......M.............@..@.rsrc........`O.......M.............@..@.reloc...y...pO..z....M.............@..B........................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):106
                                                                                                                                                                                                                                  Entropy (8bit):4.724752649036734
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:YD96WyV18tzsmyXLVi1rTVWSCwW2TJHzeZ18rY:Y8WyV18tAZLVmCwXFiZ18rY
                                                                                                                                                                                                                                  MD5:8642DD3A87E2DE6E991FAE08458E302B
                                                                                                                                                                                                                                  SHA1:9C06735C31CEC00600FD763A92F8112D085BD12A
                                                                                                                                                                                                                                  SHA-256:32D83FF113FEF532A9F97E0D2831F8656628AB1C99E9060F0332B1532839AFD9
                                                                                                                                                                                                                                  SHA-512:F5D37D1B45B006161E4CEFEEBBA1E33AF879A3A51D16EE3FF8C3968C0C36BBAFAE379BF9124C13310B77774C9CBB4FA53114E83F5B48B5314132736E5BB4496F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:{"file_format_version": "1.0.0", "ICD": {"library_path": ".\\vk_swiftshader.dll", "api_version": "1.0.5"}}
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):915456
                                                                                                                                                                                                                                  Entropy (8bit):6.553168476542033
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12288:3P1VNNJPqXu9D8xeLoCzG4JsZGS5ld/YlmQAuYvyRnsBsoj89C29h:3PXJPq+9QeLpDpmQ/YJBseS9h
                                                                                                                                                                                                                                  MD5:7BA000AECE0D376E6F77E4C2F48F69C8
                                                                                                                                                                                                                                  SHA1:24B103A2D9D5D742783AD3ECBFEB2CC57BD711C6
                                                                                                                                                                                                                                  SHA-256:1F8B647F161F20D45D554E349B3E5EF0B7B5DA8C7BDBC1FF631D37DC9C819503
                                                                                                                                                                                                                                  SHA-512:D051ED9D1B9C28CD38DA020CEBE8B58DA53C520F8686DC08FB9E626A9751C23FC43B97B2C309314E3F9A94F1EEA448B77657C955C7B22AAADC6C0753B85F744C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....8$e.........." .....j................................................................`A.........................................v..<!..D...P...............|n..............8....Z......................hY..(...@...8............................................text....i.......j.................. ..`.rdata..,............n..............@..@.data....L...@... ..."..............@....pdata..|n.......p...B..............@..@.00cfg..(...........................@..@.gxfg....(.......*..................@..@.retplne\....@...........................tls.........P......................@....voltbl.8....`.........................._RDATA.......p......................@..@.rsrc...............................@..@.reloc..8...........................@..B........................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9216
                                                                                                                                                                                                                                  Entropy (8bit):5.5347224014600345
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:5lkE3uqRI1y7/xcfK4PRef6gQzJyY1rpKlVrw:5lkMBI1y7UKcef6XzJrpKY
                                                                                                                                                                                                                                  MD5:17309E33B596BA3A5693B4D3E85CF8D7
                                                                                                                                                                                                                                  SHA1:7D361836CF53DF42021C7F2B148AEC9458818C01
                                                                                                                                                                                                                                  SHA-256:996A259E53CA18B89EC36D038C40148957C978C0FD600A268497D4C92F882A93
                                                                                                                                                                                                                                  SHA-512:1ABAC3CE4F2D5E4A635162E16CF9125E059BA1539F70086C2D71CD00D41A6E2A54D468E6F37792E55A822D7082FB388B8DFECC79B59226BBB047B7D28D44D298
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........N.../../../..Wy./../../....../..Wi./..Wx./..W~./..W{./..Rich./..................PE..L...T{mW...........!................p!.......0...............................p............@..........................5..o...l1..P....P.......................`.......................................................0...............................text............................... ..`.rdata.......0......................@..@.data........@......................@....rsrc........P......................@..@.reloc..d....`....... ..............@..B........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):102400
                                                                                                                                                                                                                                  Entropy (8bit):6.729923587623207
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:WNuZmJ9TDP3ahD2TF7Rq9cJNPhF9vyHf:WNuZ81zaAFHhF9v
                                                                                                                                                                                                                                  MD5:C6A6E03F77C313B267498515488C5740
                                                                                                                                                                                                                                  SHA1:3D49FC2784B9450962ED6B82B46E9C3C957D7C15
                                                                                                                                                                                                                                  SHA-256:B72E9013A6204E9F01076DC38DABBF30870D44DFC66962ADBF73619D4331601E
                                                                                                                                                                                                                                  SHA-512:9870C5879F7B72836805088079AD5BBAFCB59FC3D9127F2160D4EC3D6E88D3CC8EBE5A9F5D20A4720FE6407C1336EF10F33B2B9621BC587E930D4CBACF337803
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q....C...C...C...C...C...C...C...C...C...C...C...C...C.[.C...C.[.C...C.[.C...C.[.C...CRich...C........................PE..L...I..[...........!.....*...b...............@.......................................+....@..........................}..d....t..........X............................................................................@...............................text....).......*.................. ..`.rdata..TC...@...D..................@..@.data...l............r..............@....rsrc...X............x..............@..@.reloc..j............~..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):12288
                                                                                                                                                                                                                                  Entropy (8bit):5.719859767584478
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:1enY0LWelt70elWjvfstJcVtwtYbjnIOg5AaDnbC7ypXhtIj:18PJlt70esj0Mt9vn6ay6
                                                                                                                                                                                                                                  MD5:0D7AD4F45DC6F5AA87F606D0331C6901
                                                                                                                                                                                                                                  SHA1:48DF0911F0484CBE2A8CDD5362140B63C41EE457
                                                                                                                                                                                                                                  SHA-256:3EB38AE99653A7DBC724132EE240F6E5C4AF4BFE7C01D31D23FAF373F9F2EACA
                                                                                                                                                                                                                                  SHA-512:C07DE7308CB54205E8BD703001A7FE4FD7796C9AC1B4BB330C77C872BF712B093645F40B80CE7127531FE6746A5B66E18EA073AB6A644934ABED9BB64126FEA9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L....~.\...........!....."...........).......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:7-zip archive data, version 0.4
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):72045453
                                                                                                                                                                                                                                  Entropy (8bit):7.99998293453145
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:1572864:1PkJopS7NHnRjI3yf535SMbDaanxGb8zL5VWtUYv6f87M+mTnMtcyqv:13pSRHRsQl5DmanxGSL5VWWhfmMBMtcn
                                                                                                                                                                                                                                  MD5:5F5D18DBAC1C8F681C6AD56113AD9940
                                                                                                                                                                                                                                  SHA1:BE4A72B121CAE0424182BD8F93E99E53DF4B587C
                                                                                                                                                                                                                                  SHA-256:134C96F88C81C3509D76732D9FDC51D06A5D6C0D37B1786E6CE355F11E572990
                                                                                                                                                                                                                                  SHA-512:26031ECEB8F4A406DCB9ACE9E4977ECE027F00AFCF49A0D3C2C7E0146B7BA638505DA227418676468CD2AE533A79E1C1484F633410D9C45C34F154031278483E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:7z..'.....>aHSK.....%.........%B.....]...6...#Y.QH\.`.Geg.f...../wwh..R.b.1....{..d.L."v..R#ip2..5.=....n.......R'<......;d^.w..IH..;+m.~........$.+.#.6.o.`5....$..S...r.+.~o.....f.:96(Z..F....rM....Us.C.<..3..ELk[k.xP..w.MV/..../T.4.sJ\...(.,?.l.c@H..g.a.C.[.h..H...w.#.j|O....a....O...d.Abf...a.?..KM.......~..y....{.(./...=z..:./..s&P..p.;.y.l...].vH7.X.Zh.#.&..'P.[.....@}.~..........$zZkZ&!...IK.oJ.'6....../.5_............B8.,b./..6..kF.D...g...k-.DCS...Di9.I.3.=...g<...=.lp.o.h..j....:s8:..../.>.lAE..dQ. fL.,Q...V)..w.p.oFV?q...]........eW...2...:.]..o]..E...8..$...H..'.=@{.;tk.)=...O..1J.w..A...&.3.;.5..gX.....>7.....t.....u...U.0.....6.%.^:cjA>..7.{....ty.\.w.l.yB..=..!...B|..o.*...?V}.T|....-;..L.....Z..1{'....dM..5.j....krO....x..6.u,.....?...~..."A.Wb..X.~.<.(..jw...A./...A......q.@.}..K.....6=x.Nxw..0.......x..P|an..s.._Rp"=...X.Qy[ qY...u........44E...k.M..a......%.A.G 7".bq''....4.<h...E(.....*...W.....k.)......(....0...
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 8 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):410598
                                                                                                                                                                                                                                  Entropy (8bit):1.4383298023008504
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:BYFP5oGr52HazDZgNymHSam6DUchzvRAG9yvTSpgjTGbE:6Yw5VdgNyK7DUOaG9yGpaGbE
                                                                                                                                                                                                                                  MD5:DF25EC609FB46281D6DF0297FDC1873B
                                                                                                                                                                                                                                  SHA1:9AD35C8F1982E01BCF8D94EB44988BD129537F3A
                                                                                                                                                                                                                                  SHA-256:669BAE100D880D5B711922D9B1E78B96185C86B448FAB781D52C5CD2DCCDC1A5
                                                                                                                                                                                                                                  SHA-512:85106EC7AB0CEA68EA1A4ECE3D300073D686D4BDEA699AC1DFDD75D93C6DBC7B6797B83E11068F4381229969295CC39CBAF43D0C1A5CBE6759FC8AF44DCEE77A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:............ .h............. ......... .... .....v...00.... ..%......@@.... .(B...D..``.... .............. .(............. .( ...#..(....... ..... .....@............................................................................................................................................................................LF. ul.........................................................*...P....&#......................................................"..K...*...........................................................1...G....................................................0,.#.w..?:.M....tk..............................................^W.Q....JD.5..@...................................................B...2....QK.R....SL............................................."~t.L....:5.#.x..)&.................................................I...............................................................-...J.............................................................*.Q...'.....................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6656
                                                                                                                                                                                                                                  Entropy (8bit):5.155286976455086
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:YjHFiKaoggCtJzTlKXb0tbo68qD853Ns7GgmkNq3m+s:JbogRtJzTlNR8qD85uGgmkNr
                                                                                                                                                                                                                                  MD5:EC0504E6B8A11D5AAD43B296BEEB84B2
                                                                                                                                                                                                                                  SHA1:91B5CE085130C8C7194D66B2439EC9E1C206497C
                                                                                                                                                                                                                                  SHA-256:5D9CEB1CE5F35AEA5F9E5A0C0EDEEEC04DFEFE0C77890C80C70E98209B58B962
                                                                                                                                                                                                                                  SHA-512:3F918F1B47E8A919CBE51EB17DC30ACC8CFC18E743A1BAE5B787D0DB7D26038DC1210BE98BF5BA3BE8D6ED896DBBD7AC3D13E66454A98B2A38C7E69DAD30BB57
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........................,..................Rich...........PE..L....~.\...........!......................... ...............................P............@..........................$..l.... ..P............................@....................................................... ...............................text............................... ..`.rdata..L.... ......................@..@.data........0......................@....reloc.......@......................@..B................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):434176
                                                                                                                                                                                                                                  Entropy (8bit):6.584811966667578
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:aUWQQ5O3fz0NG3ucDaEUTWfk+ZA0NrCL/k+uyoyBOX1okfW7w+Pfzqibckl:an5QEG39fPAkrE4yrBOXDfaNbck
                                                                                                                                                                                                                                  MD5:80E44CE4895304C6A3A831310FBF8CD0
                                                                                                                                                                                                                                  SHA1:36BD49AE21C460BE5753A904B4501F1ABCA53508
                                                                                                                                                                                                                                  SHA-256:B393F05E8FF919EF071181050E1873C9A776E1A0AE8329AEFFF7007D0CADF592
                                                                                                                                                                                                                                  SHA-512:C8BA7B1F9113EAD23E993E74A48C4427AE3562C1F6D9910B2BBE6806C9107CF7D94BC7D204613E4743D0CD869E00DAFD4FB54AAD1E8ADB69C553F3B9E5BC64DF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......L.6a..X2..X2..X2m.[3..X2m.]3..X2Z.]3+.X2Z.\3..X2Z.[3..X2m.\3..X2m.Y3..X2..Y2..X2..\3#.X2..]3..X2..X3..X2...2..X2...2..X2..Z3..X2Rich..X2........PE..L.....\...........!......................... ...............................@............@..........................6.......7..d................................E.....................................@............ ...............................text............................... ..`.rdata..8"... ...$..................@..@.data........P... ...6..............@....rsrc................V..............@..@.reloc...E.......F...Z..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:Qn:Qn
                                                                                                                                                                                                                                  MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                                                                                                  SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                                                                                                  SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                                                                                                  SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:..
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:Qn:Qn
                                                                                                                                                                                                                                  MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                                                                                                  SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                                                                                                  SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                                                                                                  SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:..
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:Qn:Qn
                                                                                                                                                                                                                                  MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                                                                                                  SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                                                                                                  SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                                                                                                  SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:..
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):389
                                                                                                                                                                                                                                  Entropy (8bit):5.5578300607359825
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:YKWSg99rrt+k7RDfPxewadDmhyRmqB+hdl1mFhr+YM:YKWfrrt5tDPIwmDmKc1Ers
                                                                                                                                                                                                                                  MD5:4E7BBE8B8818646D40FD656A1A69CDA3
                                                                                                                                                                                                                                  SHA1:99D9C719A3E2358A2DC496158B6C339ACDFDB56E
                                                                                                                                                                                                                                  SHA-256:0DB5CF5F919CC718E691FADDBCD6BAF112CAC2DB30DE665EC88FAE1A18984A6B
                                                                                                                                                                                                                                  SHA-512:F7AD48244BF79FF6C582D03C72DC5819EC51BA383367016F4D9377C2E1073816AF122A881715076CD8516EAC791F716429505A7ED545AC09ABBC9C6719987892
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:{"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAD7cNO8vMMyQqebHuQt8WNXAAAAAAIAAAAAABBmAAAAAQAAIAAAAPVA/cyOe2VdgkPWXwJXCBKnlJsLasPc/U8WsYZh4fm7AAAAAA6AAAAAAgAAIAAAAEAyGRBxK7D2sxTqb/MQvqJzV1xrPn79uDA6AEz1BQF3MAAAAPWtkC3EdgK51pXhIWzEaSBqtT10fkYTNC5dKZEHRsgfMP6rtsbd6ia8nVVHwde6bEAAAAAXQ8NAniWGYH1kQQYW9UDsEAgYMzOADv84y1E6KibKnUh13JE+UsyUFxuuzSfEbV0ywdICN0iFHl4XKX2fIn9C"}}
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):57
                                                                                                                                                                                                                                  Entropy (8bit):4.283088322451805
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:YWVbSZAjMx/ALfnH4JaGqx41n:YWNlDGn
                                                                                                                                                                                                                                  MD5:329622F40165883B656ABAB0D93674C4
                                                                                                                                                                                                                                  SHA1:DD0DDF3B58BA7BF841B7664F890C65DC7B20CE87
                                                                                                                                                                                                                                  SHA-256:2A2BF0F32B2E88B7394AB518C2EF85880824317076DCE7E932BB8C9B8F218488
                                                                                                                                                                                                                                  SHA-512:BF9173F47118D3FD466378CA186B74EFB7481AF15AEABD0BDBA43331721D93F5F9E4D1FD94F38873B8DBA9352D2EB4BF8044A21C52A52409615E3E25894393CF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:{"spellcheck":{"dictionaries":["en-GB"],"dictionary":""}}
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):45056
                                                                                                                                                                                                                                  Entropy (8bit):0.0203590068959693
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:MsFlTlrllkl2M/ax9m/llUkflVVZfseDqllnMemQl/:/F02LqtKkNBS9//
                                                                                                                                                                                                                                  MD5:9CE4278A75E1CD59FAC77C34F799244C
                                                                                                                                                                                                                                  SHA1:A4A5125E9BF8F3E6E8604951A1ED9A36874D67A7
                                                                                                                                                                                                                                  SHA-256:8675555866CE37A2131AFF12B4050A3193960E5C8B1CD7135B5AC8480D667015
                                                                                                                                                                                                                                  SHA-512:DE82835857B28C238322E9FB87E2DE07301F2EDB9675A179FA0822F0F56A9437F503BA184849ED0246AEF96C06491C2F17D2EF9CF78239C97CBE720D67D8B03C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  File Type:dBase III DBT, next free block index 3238316739, block length 1024
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):270336
                                                                                                                                                                                                                                  Entropy (8bit):0.01541592311200312
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:/M/LlEnH1DlQ/Hl0wHRxaDdIHYjVn0S/D3beyk7QclT0epdKEpDbwLWnci/ll:U/UVkp0hbeykLpP0L/i/
                                                                                                                                                                                                                                  MD5:33066CF83D47874579D002E89119615D
                                                                                                                                                                                                                                  SHA1:5CC61D46E5FA73BD3DA886016C011AFE69EBA4D0
                                                                                                                                                                                                                                  SHA-256:92FE54EF17F637A0E53A4F4D4AE5195D5D4CEA55B70AFEB4DCCC452EA2D32A23
                                                                                                                                                                                                                                  SHA-512:390E266CAD4FFB9C3F266E979FC16FCCA07C68286BC10C1F93B800D89CD64B363FBBB195D2C6B8350DF6C4ED3D60E4F2EAFCE45BB56695F7E2B68298B0CAE6F6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1056768
                                                                                                                                                                                                                                  Entropy (8bit):0.06086659872233616
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:kkxRYs9/J40Akf0aUawKm3TiDYYU0hzOOlbjHEKjtvj1jrOjXetJ3ayjcp:kkDk2PUa3gikYbT1jkwbtQXx
                                                                                                                                                                                                                                  MD5:E3551800155B65398BC42CAF1696787D
                                                                                                                                                                                                                                  SHA1:B06EBF5587385138601E9E175E2DD3F2459D4355
                                                                                                                                                                                                                                  SHA-256:524CC1DED0C5C938817EDC75AD7BF1DED4DC676FDC1AA1294BBCFEC189C664B4
                                                                                                                                                                                                                                  SHA-512:744FB2CECA578159FCEDE038DA00F21424CF8AD5AF7CE20BADDDAD07F60C5A350D76A078219DB510454B9C877B46D95A8F72C92BB64ABEA1C33F3A4EA4FDE4B4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4202496
                                                                                                                                                                                                                                  Entropy (8bit):0.05783703120877756
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:9rbBUmmRyKiBJZbtM7LN92Dh1CYda9VDyWCfd79oDTPCmdU9vDMICFdd9SD1hCct:5VULATJtwr+QlosUrUCI5
                                                                                                                                                                                                                                  MD5:99F57DAE72B5CC32DDC114E41C0343C0
                                                                                                                                                                                                                                  SHA1:3823E4E0DF28BEBD5771DB86F4D12AB7026FAD69
                                                                                                                                                                                                                                  SHA-256:2F04957DFAD28796E2CE0A2788A5DBF00DA4D7E730DF58CC13BED1A686842836
                                                                                                                                                                                                                                  SHA-512:D7E5DCA336C185817803D8DCE8B9AB7E79F0AD90F6FD40F32262E0BBA77943DAD2063E8E8E7987241AA70E00E4C59F544CED50FA2AC931E293CB966DE352C126
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:................................................................................s.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 37828, version 1.0
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):37828
                                                                                                                                                                                                                                  Entropy (8bit):7.994199601770781
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:768:TLreREud92B1C5buEpioxWe6O1ESHFnLQkbknuF1dcjI5djeBX:Tu68248oxWe6O19H1zwnubdk
                                                                                                                                                                                                                                  MD5:50B140B1E97D859D6D0603414F4298EE
                                                                                                                                                                                                                                  SHA1:500E4872EE1BA9CF89F1BA626D64987B0F9AB5C9
                                                                                                                                                                                                                                  SHA-256:FDC9964050BFA24C27A3C76C6791B3674292A5F352CBC83D7A4DC49595BC3FB1
                                                                                                                                                                                                                                  SHA-512:55EF84E956A7943E3FC61A8A349E64E9F35B7DFC63402AB52B995F43A7CD4B1D2ACD300126DCDD610D0B106AF426848F998CCF154F712034422D242D6AD9130D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:wOF2..............~....C..........................^...V..D?HVAR.'?MVARF.`?STAT.8'2..L+..|.../~.....$.u....0..x.6.$.... .....e..([.lq...{En.0..I..h...[....-y2..)..@(.*....T...K....$E.U.uA.b...AO..CU"O.W.]7..'............a.@...kF9.3.....xV..7.tg4#Ol.x}o.M...w...Q..))..-.i.R..&.P.......N..[F.C...x..9.|.;......d$..L.<......=.M.S..HlLHr.#+.S}..+..C....D..'^..~.}..TeT`%.......^..$....0....1 A.. ...bm..]T.E...n;._Qqm....RK.....=....\{.h.O&.D$.U......YS U..i...@.:W........p..pS....-.w.EQwp@.....},.G.@,....0IAV....P...~..0.....8..f...5..Os...5..P...n&wS+.P:.7.e.$t~.s_...z..3..Z.....}.A..2Uj...@{.:Ln.}.t.....i.>Kl.."RQ..h.;.........%...eY.E?...W..00(.z.ml.J.TPP...........G...6.=.Z%...\T....W..q...9D.m...)6..1..\.....v7......U..jr..-i.c.3iL..,\..!...b.d.A...d..C.....Ra:Q.!.M,.e.S*MC$$M.w..c.151=.m..o@.G$.X..P'..|.E."..Z.k......i"......S8..@.d.....2..t..........{..X.]SN..$....K....j5..e..,.%...T..)+.";@.v...9.R..]......,...W.iY...f..r...Q.FY.P.#...X...S
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):524656
                                                                                                                                                                                                                                  Entropy (8bit):5.027445846313988E-4
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:Lsuld/C/l:LsCC/
                                                                                                                                                                                                                                  MD5:AF0B4789F316A5DDE100B5194FA4BC09
                                                                                                                                                                                                                                  SHA1:DE91F004BA8213E13FEE54FA60375E8B03E62A12
                                                                                                                                                                                                                                  SHA-256:E987284C18F024E0A45A8CB5D0A7E12FA9254EAD63793C4CD0D6065DA0919282
                                                                                                                                                                                                                                  SHA-512:D97A79625BF88620645E5102B4E340F0086A098A394E96950293467975ECC8DBDAD81B08CFA334BA160D74AEF3FB917D2E796F856E2E644F8E98EBC21FC56D7C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:........................................)!Z.../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):24
                                                                                                                                                                                                                                  Entropy (8bit):2.1431558784658327
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:m+l:m
                                                                                                                                                                                                                                  MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                                                                                                  SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                                                                                                  SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                                                                                                  SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:0\r..m..................
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):48
                                                                                                                                                                                                                                  Entropy (8bit):2.9972243200613975
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:ZKX0X00Ees4AX+:YX0Xgp+
                                                                                                                                                                                                                                  MD5:B8A75CE4CE8A116B05A7BC1257A221F5
                                                                                                                                                                                                                                  SHA1:0AA6642FF79BE0ECBF700DEDE6C84D3DF361CCE6
                                                                                                                                                                                                                                  SHA-256:3807B8082CF7EDA6BA64A1CDCA3971B3D57D40B147A37D22AB53CDB43E893A84
                                                                                                                                                                                                                                  SHA-512:1F09EAB5FE1D084D248F3E50CBD99E3FCE271C062CFF033F6970FE5AF2AC198FA8A570FED959865B5B9D2F46FBBD54793FE5FC22CD4C3B9F33C4BF9E28D4137F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:(...D.l.oy retne............................./.
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):48
                                                                                                                                                                                                                                  Entropy (8bit):2.9972243200613975
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:ZKX0X00Ees4AX+:YX0Xgp+
                                                                                                                                                                                                                                  MD5:B8A75CE4CE8A116B05A7BC1257A221F5
                                                                                                                                                                                                                                  SHA1:0AA6642FF79BE0ECBF700DEDE6C84D3DF361CCE6
                                                                                                                                                                                                                                  SHA-256:3807B8082CF7EDA6BA64A1CDCA3971B3D57D40B147A37D22AB53CDB43E893A84
                                                                                                                                                                                                                                  SHA-512:1F09EAB5FE1D084D248F3E50CBD99E3FCE271C062CFF033F6970FE5AF2AC198FA8A570FED959865B5B9D2F46FBBD54793FE5FC22CD4C3B9F33C4BF9E28D4137F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:(...D.l.oy retne............................./.
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):24
                                                                                                                                                                                                                                  Entropy (8bit):2.1431558784658327
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:m+l:m
                                                                                                                                                                                                                                  MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                                                                                                  SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                                                                                                  SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                                                                                                  SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:0\r..m..................
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):48
                                                                                                                                                                                                                                  Entropy (8bit):2.9972243200613975
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:ZKX0X00Ees4AX+:YX0Xgp+
                                                                                                                                                                                                                                  MD5:B8A75CE4CE8A116B05A7BC1257A221F5
                                                                                                                                                                                                                                  SHA1:0AA6642FF79BE0ECBF700DEDE6C84D3DF361CCE6
                                                                                                                                                                                                                                  SHA-256:3807B8082CF7EDA6BA64A1CDCA3971B3D57D40B147A37D22AB53CDB43E893A84
                                                                                                                                                                                                                                  SHA-512:1F09EAB5FE1D084D248F3E50CBD99E3FCE271C062CFF033F6970FE5AF2AC198FA8A570FED959865B5B9D2F46FBBD54793FE5FC22CD4C3B9F33C4BF9E28D4137F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:(...D.l.oy retne............................./.
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):48
                                                                                                                                                                                                                                  Entropy (8bit):2.9972243200613975
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:ZKX0X00Ees4AX+:YX0Xgp+
                                                                                                                                                                                                                                  MD5:B8A75CE4CE8A116B05A7BC1257A221F5
                                                                                                                                                                                                                                  SHA1:0AA6642FF79BE0ECBF700DEDE6C84D3DF361CCE6
                                                                                                                                                                                                                                  SHA-256:3807B8082CF7EDA6BA64A1CDCA3971B3D57D40B147A37D22AB53CDB43E893A84
                                                                                                                                                                                                                                  SHA-512:1F09EAB5FE1D084D248F3E50CBD99E3FCE271C062CFF033F6970FE5AF2AC198FA8A570FED959865B5B9D2F46FBBD54793FE5FC22CD4C3B9F33C4BF9E28D4137F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:(...D.l.oy retne............................./.
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                  Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                  MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                  SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                  SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                  SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):270336
                                                                                                                                                                                                                                  Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                                  MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                  SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                  SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                  SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                  Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                  MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                  SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                  SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                  SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                  Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                  MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                  SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                  SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                  SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):262512
                                                                                                                                                                                                                                  Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:LsNlJEsq:Ls3Ks
                                                                                                                                                                                                                                  MD5:714B26AE3E760017829E7E748B95610B
                                                                                                                                                                                                                                  SHA1:DF0562B451755D9757BCA0F45F0B284FF18CB582
                                                                                                                                                                                                                                  SHA-256:6A257A6293BDCF559AE7EB4DF33E2F80EEB575535825BA3E808AA0F7524A0C30
                                                                                                                                                                                                                                  SHA-512:8DE9D58EB1C327FF34C781A8BA82591AC63E750393C35AEBEE418CF8BEFBF176DDECF6BDF3D230154DA1306AFF275FB4DDC892A14A915A4C4C21C7A51E53CFBF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:............................................./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                  Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                  MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                  SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                  SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                  SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):270336
                                                                                                                                                                                                                                  Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                                  MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                  SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                  SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                  SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                  Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                  MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                  SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                  SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                  SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                  Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                  MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                  SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                  SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                  SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):262512
                                                                                                                                                                                                                                  Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:LsNlE4r//:Ls3EI/
                                                                                                                                                                                                                                  MD5:7E82E372B403F19F47366C3CD8EB291C
                                                                                                                                                                                                                                  SHA1:D554B15D739A6AEDA36C1D1ADE484BECD0488E67
                                                                                                                                                                                                                                  SHA-256:862156CE85588BF471F22D48C02977CF679D3286036431405FBD23215112EB07
                                                                                                                                                                                                                                  SHA-512:D144F65C2D0AB55AA9FFD8D8CFFABCA9983FAB4FF6EBFD9A30B506062058BF46B9C291AC9614AF15B71AC0AB6B08600BC7E64EA3DE756AD630BBF6807F3526B0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:........................................L..../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):389
                                                                                                                                                                                                                                  Entropy (8bit):5.5578300607359825
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:YKWSg99rrt+k7RDfPxewadDmhyRmqB+hdl1mFhr+YM:YKWfrrt5tDPIwmDmKc1Ers
                                                                                                                                                                                                                                  MD5:4E7BBE8B8818646D40FD656A1A69CDA3
                                                                                                                                                                                                                                  SHA1:99D9C719A3E2358A2DC496158B6C339ACDFDB56E
                                                                                                                                                                                                                                  SHA-256:0DB5CF5F919CC718E691FADDBCD6BAF112CAC2DB30DE665EC88FAE1A18984A6B
                                                                                                                                                                                                                                  SHA-512:F7AD48244BF79FF6C582D03C72DC5819EC51BA383367016F4D9377C2E1073816AF122A881715076CD8516EAC791F716429505A7ED545AC09ABBC9C6719987892
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:{"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAD7cNO8vMMyQqebHuQt8WNXAAAAAAIAAAAAABBmAAAAAQAAIAAAAPVA/cyOe2VdgkPWXwJXCBKnlJsLasPc/U8WsYZh4fm7AAAAAA6AAAAAAgAAIAAAAEAyGRBxK7D2sxTqb/MQvqJzV1xrPn79uDA6AEz1BQF3MAAAAPWtkC3EdgK51pXhIWzEaSBqtT10fkYTNC5dKZEHRsgfMP6rtsbd6ia8nVVHwde6bEAAAAAXQ8NAniWGYH1kQQYW9UDsEAgYMzOADv84y1E6KibKnUh13JE+UsyUFxuuzSfEbV0ywdICN0iFHl4XKX2fIn9C"}}
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):249
                                                                                                                                                                                                                                  Entropy (8bit):5.313437077956913
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:HGWsq1wknaZ5UH1XA2jM8B2KLlVGWXN4q2PwknaZ5UH1XA2jMGIFUv:Zs1rHUVlFLhd4vYrHUV2FUv
                                                                                                                                                                                                                                  MD5:5BAAE3677391E69A8CC9410B2B048F70
                                                                                                                                                                                                                                  SHA1:4C00676A08457C840F5EF288154C92FEA49A4743
                                                                                                                                                                                                                                  SHA-256:498B159FD736A9FA0DC9598F5841C735F45DD63F2B09D36F1EC2FBFF9B9FB0D8
                                                                                                                                                                                                                                  SHA-512:758C327CBF5074C45818E1ED270BC254812D111766FED083B327A8D798CB3D4B7F412EEEF9740F9961ECAA99BE87BE37EA979D3968CCD9AA58C47457E845205B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:2024/11/23-13:06:54.749 1f60 Creating DB C:\Users\user\AppData\Roaming\Nebulard\Local Storage\leveldb since it was missing..2024/11/23-13:06:54.778 1f60 Reusing MANIFEST C:\Users\user\AppData\Roaming\Nebulard\Local Storage\leveldb/MANIFEST-000001.
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):41
                                                                                                                                                                                                                                  Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):59
                                                                                                                                                                                                                                  Entropy (8bit):4.619434150836742
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:YLbkVKJq0nMb1KKqk1Yn:YHkVKJTnMRKXk1Yn
                                                                                                                                                                                                                                  MD5:78BFCECB05ED1904EDCE3B60CB5C7E62
                                                                                                                                                                                                                                  SHA1:BF77A7461DE9D41D12AA88FBA056BA758793D9CE
                                                                                                                                                                                                                                  SHA-256:C257F929CFF0E4380BF08D9F36F310753F7B1CCB5CB2AB811B52760DD8CB9572
                                                                                                                                                                                                                                  SHA-512:2420DFF6EB853F5E1856CDAB99561A896EA0743FCFF3E04B37CB87EDDF063770608A30C6FFB0319E5D353B0132C5F8135B7082488E425666B2C22B753A6A4D73
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:{"net":{"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3039004, file counter 3, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):20480
                                                                                                                                                                                                                                  Entropy (8bit):0.5708566726227203
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:TLVsFVP89GkwtwhuFdbXGwvfhowcFOaOmzdOtssh+bgc4Jp+FxOUwa5q0S9zXhZn:TLcF1kwNbXYFpFNYcw+6UwcQVXH5fB
                                                                                                                                                                                                                                  MD5:C9FF7748D8FCEF4CF84A5501E996A641
                                                                                                                                                                                                                                  SHA1:02867E5010F62F97EBB0CFB32CB3EDE9449FE0C9
                                                                                                                                                                                                                                  SHA-256:4D3F3194CB1133437AA69BB880C8CBB55DDF06FF61A88CA6C3F1BBFBFD35D988
                                                                                                                                                                                                                                  SHA-512:D36054499869A8F56AC8547CCD5455F1252C24E17D2B185955390B32DA7E2A732ACE4E0F30F9493FCC61425A2E31ED623465F998F41AF69423EE0E3ED1483A73
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:SQLite format 3......@ .........................................................................._..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):59
                                                                                                                                                                                                                                  Entropy (8bit):4.619434150836742
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:YLbkVKJq0nMb1KKqk1Yn:YHkVKJTnMRKXk1Yn
                                                                                                                                                                                                                                  MD5:78BFCECB05ED1904EDCE3B60CB5C7E62
                                                                                                                                                                                                                                  SHA1:BF77A7461DE9D41D12AA88FBA056BA758793D9CE
                                                                                                                                                                                                                                  SHA-256:C257F929CFF0E4380BF08D9F36F310753F7B1CCB5CB2AB811B52760DD8CB9572
                                                                                                                                                                                                                                  SHA-512:2420DFF6EB853F5E1856CDAB99561A896EA0743FCFF3E04B37CB87EDDF063770608A30C6FFB0319E5D353B0132C5F8135B7082488E425666B2C22B753A6A4D73
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:{"net":{"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):59
                                                                                                                                                                                                                                  Entropy (8bit):4.619434150836742
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:YLbkVKJq0nMb1KKqk1Yn:YHkVKJTnMRKXk1Yn
                                                                                                                                                                                                                                  MD5:78BFCECB05ED1904EDCE3B60CB5C7E62
                                                                                                                                                                                                                                  SHA1:BF77A7461DE9D41D12AA88FBA056BA758793D9CE
                                                                                                                                                                                                                                  SHA-256:C257F929CFF0E4380BF08D9F36F310753F7B1CCB5CB2AB811B52760DD8CB9572
                                                                                                                                                                                                                                  SHA-512:2420DFF6EB853F5E1856CDAB99561A896EA0743FCFF3E04B37CB87EDDF063770608A30C6FFB0319E5D353B0132C5F8135B7082488E425666B2C22B753A6A4D73
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:{"net":{"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                                  Size (bytes):1098
                                                                                                                                                                                                                                  Entropy (8bit):4.982670530423845
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:YXslLZH6js0XZH/s3iZHosUyZHOsJZHMHAbG7n7:YXsbH6js0JH/s3WHoshHOs/HMHAbg
                                                                                                                                                                                                                                  MD5:1995FD9722F693D907F0A9E84EA805ED
                                                                                                                                                                                                                                  SHA1:F4729A77ACC11C231478C7ACCFBFFC3EB6CE6828
                                                                                                                                                                                                                                  SHA-256:589B68CD31F5B06AE8ABE8F38A0BF374FF714E0C61B11B1D2B1D4E599237D6D8
                                                                                                                                                                                                                                  SHA-512:5A9591DC14F3F8FF8B94F86B51517241B4BA57356B92994D395D28A825432A6A71F8D61A3B1F70E647D7CD95B6B7004818A9943872CF62BB163F13E37C7A9F8D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13376945225008668","port":443,"protocol_str":"quic"}],"anonymization":[],"server":"https://cdnjs.cloudflare.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13379450825835139","port":443,"protocol_str":"quic"}],"anonymization":[],"server":"https://fonts.googleapis.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13376945228045164","port":443,"protocol_str":"quic"}],"anonymization":[],"server":"https://chrome.cloudflare-dns.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13379450829015116","port":443,"protocol_str":"quic"}],"anonymization":[],"server":"https://fonts.gstatic.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13379450829341613","port":443,"protocol_str":"quic"}],"anonymization":[],"network_stats":{"srtt":745619},"server":"https://a.nel.cloudflare.com"}],"supports_quic":{"address
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):57
                                                                                                                                                                                                                                  Entropy (8bit):4.283088322451805
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:YWVbSZAjMx/ALfnH4JaGqx41n:YWNlDGn
                                                                                                                                                                                                                                  MD5:329622F40165883B656ABAB0D93674C4
                                                                                                                                                                                                                                  SHA1:DD0DDF3B58BA7BF841B7664F890C65DC7B20CE87
                                                                                                                                                                                                                                  SHA-256:2A2BF0F32B2E88B7394AB518C2EF85880824317076DCE7E932BB8C9B8F218488
                                                                                                                                                                                                                                  SHA-512:BF9173F47118D3FD466378CA186B74EFB7481AF15AEABD0BDBA43331721D93F5F9E4D1FD94F38873B8DBA9352D2EB4BF8044A21C52A52409615E3E25894393CF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:{"spellcheck":{"dictionaries":["en-GB"],"dictionary":""}}
                                                                                                                                                                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                                                  Entropy (8bit):7.997207665845199
                                                                                                                                                                                                                                  TrID:
                                                                                                                                                                                                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                  File name:NebulardGame (1).exe
                                                                                                                                                                                                                                  File size:72'967'456 bytes
                                                                                                                                                                                                                                  MD5:535765b4776df6913634be23e077da00
                                                                                                                                                                                                                                  SHA1:52a11245136c85443527275cca6cd602f8d03330
                                                                                                                                                                                                                                  SHA256:a9165466ad09f37a2c76b8e144025f0bd9fc739b3f0f16a837e31e278914585d
                                                                                                                                                                                                                                  SHA512:54a86081faf7eb3a2ef24d624cf45f52d7d732a3dbf70318f1b75a9466d551d6a809e050cf0b2e5f5c48a5f10ffcb08c3c6128b37aed464d6e8289b1bbeb9b0d
                                                                                                                                                                                                                                  SSDEEP:1572864:rhPkJopS7NHnRjI3yf535SMbDaanxGb8zL5VWtUYv6f87M+mTnMtcyqz:rh3pSRHRsQl5DmanxGSL5VWWhfmMBMts
                                                                                                                                                                                                                                  TLSH:BAF7338D1EEC5439E8493D3FC29BD53507659D365401AA2EF9E83EEF3AB1820B764309
                                                                                                                                                                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L......\.................h...8...@.
                                                                                                                                                                                                                                  Icon Hash:28b4b2b8b1525a00
                                                                                                                                                                                                                                  Entrypoint:0x40338f
                                                                                                                                                                                                                                  Entrypoint Section:.text
                                                                                                                                                                                                                                  Digitally signed:true
                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                  Subsystem:windows gui
                                                                                                                                                                                                                                  Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                                                                                                                                  DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                  Time Stamp:0x5C157F86 [Sat Dec 15 22:26:14 2018 UTC]
                                                                                                                                                                                                                                  TLS Callbacks:
                                                                                                                                                                                                                                  CLR (.Net) Version:
                                                                                                                                                                                                                                  OS Version Major:4
                                                                                                                                                                                                                                  OS Version Minor:0
                                                                                                                                                                                                                                  File Version Major:4
                                                                                                                                                                                                                                  File Version Minor:0
                                                                                                                                                                                                                                  Subsystem Version Major:4
                                                                                                                                                                                                                                  Subsystem Version Minor:0
                                                                                                                                                                                                                                  Import Hash:b34f154ec913d2d2c435cbd644e91687
                                                                                                                                                                                                                                  Signature Valid:false
                                                                                                                                                                                                                                  Signature Issuer:CN=SSL.com EV Code Signing Intermediate CA RSA R3, O=SSL Corp, L=Houston, S=Texas, C=US
                                                                                                                                                                                                                                  Signature Validation Error:A certificate was explicitly revoked by its issuer
                                                                                                                                                                                                                                  Error Number:-2146762484
                                                                                                                                                                                                                                  Not Before, Not After
                                                                                                                                                                                                                                  • 15/04/2024 10:02:45 15/04/2025 02:59:03
                                                                                                                                                                                                                                  Subject Chain
                                                                                                                                                                                                                                  • OID.1.3.6.1.4.1.311.60.2.1.3=CN, OID.2.5.4.15=Private Organization, CN="Guangzhou Yizhan Technology Co., Ltd.", SERIALNUMBER=91440101MA5ATCPC3N, O="Guangzhou Yizhan Technology Co., Ltd.", L=Guangzhou, S=Guangdong, C=CN
                                                                                                                                                                                                                                  Version:3
                                                                                                                                                                                                                                  Thumbprint MD5:8C076A0A5D5359600D57978B317F1C5A
                                                                                                                                                                                                                                  Thumbprint SHA-1:815C03862D6F134C1742FE8F8E6776AD42CB0AEE
                                                                                                                                                                                                                                  Thumbprint SHA-256:278582C6B7AEC81BBF4E16C5EFC496D7D3A0081A60D959655F41C027621F1AF9
                                                                                                                                                                                                                                  Serial:1BF89EAF5641A186BD1C6DDC522963E2
                                                                                                                                                                                                                                  Instruction
                                                                                                                                                                                                                                  sub esp, 000002D4h
                                                                                                                                                                                                                                  push ebx
                                                                                                                                                                                                                                  push esi
                                                                                                                                                                                                                                  push edi
                                                                                                                                                                                                                                  push 00000020h
                                                                                                                                                                                                                                  pop edi
                                                                                                                                                                                                                                  xor ebx, ebx
                                                                                                                                                                                                                                  push 00008001h
                                                                                                                                                                                                                                  mov dword ptr [esp+14h], ebx
                                                                                                                                                                                                                                  mov dword ptr [esp+10h], 0040A2E0h
                                                                                                                                                                                                                                  mov dword ptr [esp+1Ch], ebx
                                                                                                                                                                                                                                  call dword ptr [004080A8h]
                                                                                                                                                                                                                                  call dword ptr [004080A4h]
                                                                                                                                                                                                                                  and eax, BFFFFFFFh
                                                                                                                                                                                                                                  cmp ax, 00000006h
                                                                                                                                                                                                                                  mov dword ptr [0047AEECh], eax
                                                                                                                                                                                                                                  je 00007F4431082463h
                                                                                                                                                                                                                                  push ebx
                                                                                                                                                                                                                                  call 00007F4431085715h
                                                                                                                                                                                                                                  cmp eax, ebx
                                                                                                                                                                                                                                  je 00007F4431082459h
                                                                                                                                                                                                                                  push 00000C00h
                                                                                                                                                                                                                                  call eax
                                                                                                                                                                                                                                  mov esi, 004082B0h
                                                                                                                                                                                                                                  push esi
                                                                                                                                                                                                                                  call 00007F443108568Fh
                                                                                                                                                                                                                                  push esi
                                                                                                                                                                                                                                  call dword ptr [00408150h]
                                                                                                                                                                                                                                  lea esi, dword ptr [esi+eax+01h]
                                                                                                                                                                                                                                  cmp byte ptr [esi], 00000000h
                                                                                                                                                                                                                                  jne 00007F443108243Ch
                                                                                                                                                                                                                                  push 0000000Ah
                                                                                                                                                                                                                                  call 00007F44310856E8h
                                                                                                                                                                                                                                  push 00000008h
                                                                                                                                                                                                                                  call 00007F44310856E1h
                                                                                                                                                                                                                                  push 00000006h
                                                                                                                                                                                                                                  mov dword ptr [0047AEE4h], eax
                                                                                                                                                                                                                                  call 00007F44310856D5h
                                                                                                                                                                                                                                  cmp eax, ebx
                                                                                                                                                                                                                                  je 00007F4431082461h
                                                                                                                                                                                                                                  push 0000001Eh
                                                                                                                                                                                                                                  call eax
                                                                                                                                                                                                                                  test eax, eax
                                                                                                                                                                                                                                  je 00007F4431082459h
                                                                                                                                                                                                                                  or byte ptr [0047AEEFh], 00000040h
                                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                                  call dword ptr [00408044h]
                                                                                                                                                                                                                                  push ebx
                                                                                                                                                                                                                                  call dword ptr [004082A0h]
                                                                                                                                                                                                                                  mov dword ptr [0047AFB8h], eax
                                                                                                                                                                                                                                  push ebx
                                                                                                                                                                                                                                  lea eax, dword ptr [esp+34h]
                                                                                                                                                                                                                                  push 000002B4h
                                                                                                                                                                                                                                  push eax
                                                                                                                                                                                                                                  push ebx
                                                                                                                                                                                                                                  push 00440208h
                                                                                                                                                                                                                                  call dword ptr [00408188h]
                                                                                                                                                                                                                                  push 0040A2C8h
                                                                                                                                                                                                                                  Programming Language:
                                                                                                                                                                                                                                  • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x86100xa0.rdata
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x19f0000x66718.rsrc
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x4593f480x25d8
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                  .text0x10000x66270x68007618d4c0cd8bb67ea9595b4266b3a91fFalse0.6646259014423077data6.450282348506287IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                  .rdata0x80000x14a20x1600eecac1fed9cc6b447d50940d178404d8False0.4405184659090909data5.025178929113415IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                  .data0xa0000x70ff80x600db8f31a08a2242d80c29e1f9500c6527False0.5182291666666666data4.037117731448378IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                  .ndata0x7b0000x1240000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                  .rsrc0x19f0000x667180x6680053842a15b05930f535dc7861466259ceFalse0.033843845274390244data1.5272317820062256IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                  RT_ICON0x19f5f80x42028Device independent bitmap graphic, 256 x 512 x 32, image size 270336EnglishUnited States0.019765067905435394
                                                                                                                                                                                                                                  RT_ICON0x1e16200x10828Device independent bitmap graphic, 128 x 256 x 32, image size 67584EnglishUnited States0.034987578374541584
                                                                                                                                                                                                                                  RT_ICON0x1f1e480x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 38016EnglishUnited States0.046168803867984026
                                                                                                                                                                                                                                  RT_ICON0x1fb2f00x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.07132735002361833
                                                                                                                                                                                                                                  RT_ICON0x1ff5180x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.09076763485477178
                                                                                                                                                                                                                                  RT_ICON0x201ac00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.12851782363977485
                                                                                                                                                                                                                                  RT_ICON0x202b680x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.15122950819672132
                                                                                                                                                                                                                                  RT_ICON0x2034f00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.20035460992907803
                                                                                                                                                                                                                                  RT_DIALOG0x2039580x202dataEnglishUnited States0.4085603112840467
                                                                                                                                                                                                                                  RT_DIALOG0x203b600xf8dataEnglishUnited States0.6290322580645161
                                                                                                                                                                                                                                  RT_DIALOG0x203c580xeedataEnglishUnited States0.6260504201680672
                                                                                                                                                                                                                                  RT_DIALOG0x203d480x1fadataEnglishUnited States0.40118577075098816
                                                                                                                                                                                                                                  RT_DIALOG0x203f480xf0dataEnglishUnited States0.6666666666666666
                                                                                                                                                                                                                                  RT_DIALOG0x2040380xe6dataEnglishUnited States0.6565217391304348
                                                                                                                                                                                                                                  RT_DIALOG0x2041200x1eedataEnglishUnited States0.38866396761133604
                                                                                                                                                                                                                                  RT_DIALOG0x2043100xe4dataEnglishUnited States0.6447368421052632
                                                                                                                                                                                                                                  RT_DIALOG0x2043f80xdadataEnglishUnited States0.6422018348623854
                                                                                                                                                                                                                                  RT_DIALOG0x2044d80x1eedataEnglishUnited States0.3866396761133603
                                                                                                                                                                                                                                  RT_DIALOG0x2046c80xe4dataEnglishUnited States0.6359649122807017
                                                                                                                                                                                                                                  RT_DIALOG0x2047b00xdadataEnglishUnited States0.6376146788990825
                                                                                                                                                                                                                                  RT_DIALOG0x2048900x1f2dataEnglishUnited States0.39759036144578314
                                                                                                                                                                                                                                  RT_DIALOG0x204a880xe8dataEnglishUnited States0.6508620689655172
                                                                                                                                                                                                                                  RT_DIALOG0x204b700xdedataEnglishUnited States0.6486486486486487
                                                                                                                                                                                                                                  RT_DIALOG0x204c500x202dataEnglishUnited States0.42217898832684825
                                                                                                                                                                                                                                  RT_DIALOG0x204e580xf8dataEnglishUnited States0.6653225806451613
                                                                                                                                                                                                                                  RT_DIALOG0x204f500xeedataEnglishUnited States0.6512605042016807
                                                                                                                                                                                                                                  RT_GROUP_ICON0x2050400x76dataEnglishUnited States0.7203389830508474
                                                                                                                                                                                                                                  RT_VERSION0x2050b80x234dataEnglishUnited States0.4769503546099291
                                                                                                                                                                                                                                  RT_MANIFEST0x2052f00x423XML 1.0 document, ASCII text, with very long lines (1059), with no line terminatorsEnglishUnited States0.5127478753541076
                                                                                                                                                                                                                                  DLLImport
                                                                                                                                                                                                                                  KERNEL32.dllSetEnvironmentVariableW, SetFileAttributesW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, GetCurrentProcess, CopyFileW, SetCurrentDirectoryW, GetFileAttributesW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, lstrcpynW, GetDiskFreeSpaceW, ExitProcess, GetShortPathNameW, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, CreateFileW, GetTempFileNameW, WriteFile, lstrcpyA, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, lstrcmpiW, MoveFileW, GetFullPathNameW, SetFileTime, SearchPathW, CompareFileTime, lstrcmpW, CloseHandle, ExpandEnvironmentStringsW, GlobalFree, GlobalLock, GlobalUnlock, GlobalAlloc, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, lstrlenA, MulDiv, MultiByteToWideChar, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                                                                                                                                                                                                                                  USER32.dllGetSystemMenu, SetClassLongW, EnableMenuItem, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, ScreenToClient, GetWindowRect, GetDlgItem, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, GetDC, SetTimer, SetWindowTextW, LoadImageW, SetForegroundWindow, ShowWindow, IsWindow, SetWindowLongW, FindWindowExW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, EndPaint, CreateDialogParamW, SendMessageTimeoutW, wsprintfW, PostQuitMessage
                                                                                                                                                                                                                                  GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                                                                                                                                                                  SHELL32.dllSHGetSpecialFolderLocation, ShellExecuteExW, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, SHFileOperationW
                                                                                                                                                                                                                                  ADVAPI32.dllAdjustTokenPrivileges, RegCreateKeyExW, RegOpenKeyExW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, RegEnumValueW, RegDeleteKeyW, RegDeleteValueW, RegCloseKey, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                                                                                                                                                                                                                  COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                                                                                                                                                                                  ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                                                                                                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                  EnglishUnited States
                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:03.774525881 CET49749443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:03.774565935 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:03.774965048 CET49749443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:03.775497913 CET49749443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:03.775512934 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.119424105 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.121407032 CET49749443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.121443033 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.122575998 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.122644901 CET49749443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.227189064 CET49749443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.227364063 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.227586985 CET49749443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.227602005 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.282880068 CET49749443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.576266050 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.576314926 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.576353073 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.576428890 CET49749443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.576442957 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.576491117 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.576498032 CET49749443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.576503992 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.576549053 CET49749443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.584897995 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.593497992 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.593552113 CET49749443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.593559980 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.642242908 CET49749443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.642251015 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.689115047 CET49749443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.702608109 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.751632929 CET49749443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.751641989 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.786698103 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.786750078 CET49749443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.786757946 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.799470901 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.799544096 CET49749443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.799551964 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.806797028 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.806888103 CET49749443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.806902885 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.811467886 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.811522961 CET49749443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.811531067 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.828589916 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.828639030 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.828653097 CET49749443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.828660965 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.828699112 CET49749443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.837186098 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.845802069 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.845860958 CET49749443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.845868111 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.854520082 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.854623079 CET49749443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.854629993 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.861085892 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.861150026 CET49749443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.861155987 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.867552042 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.867707968 CET49749443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.867713928 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.874144077 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.874197960 CET49749443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.874205112 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.881175041 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.881236076 CET49749443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.881242990 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.923619032 CET49749443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.996995926 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.998955965 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.999017000 CET49749443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:05.999026060 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.005707979 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.005774021 CET49749443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.005780935 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.025012970 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.025021076 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.025068045 CET49749443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.025078058 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.031873941 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.033284903 CET49749443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.033292055 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.033544064 CET49749443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.038074970 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.049748898 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.049812078 CET49749443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.049818039 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.049881935 CET49749443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.053173065 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.053183079 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.053350925 CET49749443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.059638023 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.059644938 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.059701920 CET49749443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.066140890 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.066148043 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.066231012 CET49749443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.072248936 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.072257042 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.072323084 CET49749443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.075474977 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.075556993 CET49749443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.082012892 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.082084894 CET49749443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.085081100 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.085125923 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.085231066 CET49749443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.085242033 CET44349749104.17.24.14192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.085290909 CET49749443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.264305115 CET49751443192.168.2.435.190.80.1
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.264394999 CET4434975135.190.80.1192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.267664909 CET49751443192.168.2.435.190.80.1
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.267936945 CET49751443192.168.2.435.190.80.1
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.267975092 CET4434975135.190.80.1192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.897598028 CET49752443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.897675037 CET44349752172.64.41.3192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.897748947 CET49752443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.898042917 CET49753443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.898144960 CET44349753172.64.41.3192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.898206949 CET49753443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.898360014 CET49752443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.898394108 CET44349752172.64.41.3192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.898565054 CET49753443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.898603916 CET44349753172.64.41.3192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:07.581479073 CET4434975135.190.80.1192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:07.581820965 CET49751443192.168.2.435.190.80.1
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:07.581873894 CET4434975135.190.80.1192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:07.582755089 CET4434975135.190.80.1192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:07.582825899 CET49751443192.168.2.435.190.80.1
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:07.587697029 CET49751443192.168.2.435.190.80.1
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:07.587819099 CET4434975135.190.80.1192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:07.587874889 CET49751443192.168.2.435.190.80.1
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:07.626599073 CET49755443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:07.626660109 CET44349755172.64.41.3192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:07.626766920 CET49755443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:07.627016068 CET49755443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:07.627044916 CET44349755172.64.41.3192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:07.635358095 CET4434975135.190.80.1192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:07.641563892 CET49751443192.168.2.435.190.80.1
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:07.641583920 CET4434975135.190.80.1192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:07.688463926 CET49751443192.168.2.435.190.80.1
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:07.720300913 CET49756443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:07.720386982 CET44349756172.64.41.3192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:07.720480919 CET49756443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:07.720779896 CET49756443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:07.720817089 CET44349756172.64.41.3192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.067538977 CET4434975135.190.80.1192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.067624092 CET4434975135.190.80.1192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.067698002 CET49751443192.168.2.435.190.80.1
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.068022966 CET49751443192.168.2.435.190.80.1
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.068057060 CET4434975135.190.80.1192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.070625067 CET49757443192.168.2.435.190.80.1
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.070682049 CET4434975735.190.80.1192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.071505070 CET49757443192.168.2.435.190.80.1
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.071885109 CET49757443192.168.2.435.190.80.1
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.071918011 CET4434975735.190.80.1192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.166106939 CET44349753172.64.41.3192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.167722940 CET49753443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.167757034 CET44349753172.64.41.3192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.169303894 CET44349753172.64.41.3192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.169374943 CET49753443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.170933962 CET49753443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.171025991 CET44349753172.64.41.3192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.171096087 CET49753443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.200495005 CET44349752172.64.41.3192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.203686953 CET49752443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.203727007 CET44349752172.64.41.3192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.204619884 CET44349752172.64.41.3192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.204694986 CET49752443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.206053972 CET49752443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.206120968 CET44349752172.64.41.3192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.206239939 CET49752443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.206255913 CET44349752172.64.41.3192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.215337038 CET44349753172.64.41.3192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.219986916 CET49753443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.220005035 CET44349753172.64.41.3192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.251260042 CET49752443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.266875029 CET49753443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.612680912 CET44349753172.64.41.3192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.612891912 CET44349753172.64.41.3192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.612992048 CET49753443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.613261938 CET49753443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.613320112 CET44349753172.64.41.3192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.695657015 CET44349752172.64.41.3192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.695724964 CET44349752172.64.41.3192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.695797920 CET49752443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.738034964 CET49752443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.738054991 CET44349752172.64.41.3192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.909137964 CET44349755172.64.41.3192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.909416914 CET49755443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.909482002 CET44349755172.64.41.3192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.910368919 CET44349755172.64.41.3192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.910430908 CET49755443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.910706043 CET49755443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.910765886 CET44349755172.64.41.3192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.952658892 CET49755443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.952681065 CET44349755172.64.41.3192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.969156027 CET44349756172.64.41.3192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.969387054 CET49756443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.969420910 CET44349756172.64.41.3192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.970859051 CET44349756172.64.41.3192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.970922947 CET49756443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.971182108 CET49756443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.971262932 CET44349756172.64.41.3192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.971332073 CET49756443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.971342087 CET44349756172.64.41.3192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.999553919 CET49755443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:09.017450094 CET49756443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:09.275705099 CET49756443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:09.275847912 CET44349756172.64.41.3192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:09.275911093 CET49756443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:09.325601101 CET4434975735.190.80.1192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:09.373051882 CET49757443192.168.2.435.190.80.1
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:09.373097897 CET4434975735.190.80.1192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:09.377264977 CET4434975735.190.80.1192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:09.377302885 CET4434975735.190.80.1192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:09.377340078 CET49757443192.168.2.435.190.80.1
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:09.402965069 CET49757443192.168.2.435.190.80.1
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:09.403129101 CET4434975735.190.80.1192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:09.403512001 CET49757443192.168.2.435.190.80.1
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:09.403528929 CET4434975735.190.80.1192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:09.452435017 CET49757443192.168.2.435.190.80.1
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:09.909424067 CET4434975735.190.80.1192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:09.909521103 CET4434975735.190.80.1192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:09.909729004 CET49757443192.168.2.435.190.80.1
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:09.909782887 CET4434975735.190.80.1192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:09.909812927 CET49757443192.168.2.435.190.80.1
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:09.909812927 CET49757443192.168.2.435.190.80.1
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:09.909858942 CET49757443192.168.2.435.190.80.1
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:23.686016083 CET44349755172.64.41.3192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:23.686079025 CET44349755172.64.41.3192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:23.686249971 CET49755443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                  Nov 23, 2024 19:08:08.686408043 CET49755443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                  Nov 23, 2024 19:08:08.686466932 CET44349755172.64.41.3192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:08:53.702016115 CET49755443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                  Nov 23, 2024 19:08:53.702070951 CET44349755172.64.41.3192.168.2.4
                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:03.623755932 CET5599453192.168.2.41.1.1.1
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:03.770771980 CET53559941.1.1.1192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.087057114 CET5327553192.168.2.41.1.1.1
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.262022018 CET53532751.1.1.1192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.743241072 CET5056953192.168.2.41.1.1.1
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.893296957 CET53505691.1.1.1192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.070179939 CET60607443192.168.2.435.190.80.1
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.376441956 CET60607443192.168.2.435.190.80.1
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:08.984149933 CET60607443192.168.2.435.190.80.1
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:09.181353092 CET4436060735.190.80.1192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:09.181411028 CET4436060735.190.80.1192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:09.181472063 CET4436060735.190.80.1192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:09.181683064 CET4436060735.190.80.1192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:09.227421045 CET60607443192.168.2.435.190.80.1
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:09.275373936 CET60607443192.168.2.435.190.80.1
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:09.276165962 CET60607443192.168.2.435.190.80.1
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:09.303848982 CET4436060735.190.80.1192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:09.372831106 CET60607443192.168.2.435.190.80.1
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:09.442506075 CET5079453192.168.2.41.1.1.1
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:10.189312935 CET60607443192.168.2.435.190.80.1
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:10.503674984 CET4436060735.190.80.1192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:11.483860016 CET60607443192.168.2.435.190.80.1
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:11.484173059 CET60607443192.168.2.435.190.80.1
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:11.484456062 CET60607443192.168.2.435.190.80.1
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:11.800877094 CET4436060735.190.80.1192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:11.801000118 CET4436060735.190.80.1192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:11.827302933 CET4436060735.190.80.1192.168.2.4
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:12.028064013 CET60607443192.168.2.435.190.80.1
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:12.028143883 CET60607443192.168.2.435.190.80.1
                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:03.623755932 CET192.168.2.41.1.1.10xdc59Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.087057114 CET192.168.2.41.1.1.10xb0efStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.743241072 CET192.168.2.41.1.1.10x4501Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:09.442506075 CET192.168.2.41.1.1.10xb55eStandard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:03.770771980 CET1.1.1.1192.168.2.40xdc59No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:03.770771980 CET1.1.1.1192.168.2.40xdc59No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.262022018 CET1.1.1.1192.168.2.40xb0efNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.893296957 CET1.1.1.1192.168.2.40x4501No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:06.893296957 CET1.1.1.1192.168.2.40x4501No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Nov 23, 2024 19:07:09.781177998 CET1.1.1.1192.168.2.40xb55eNo error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  • cdnjs.cloudflare.com
                                                                                                                                                                                                                                  • chrome.cloudflare-dns.com
                                                                                                                                                                                                                                  • a.nel.cloudflare.com
                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  0192.168.2.449749104.17.24.144436036C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-11-23 18:07:05 UTC545OUTGET /ajax/libs/font-awesome/6.2.1/css/all.min.css HTTP/1.1
                                                                                                                                                                                                                                  Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Not?A_Brand";v="8", "Chromium";v="108"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Nebulard/3.5.4 Chrome/108.0.5359.215 Electron/22.3.27 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-GB
                                                                                                                                                                                                                                  2024-11-23 18:07:05 UTC941INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:07:05 GMT
                                                                                                                                                                                                                                  Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                  ETag: W/"6373d4a6-545d"
                                                                                                                                                                                                                                  Last-Modified: Tue, 15 Nov 2022 18:04:22 GMT
                                                                                                                                                                                                                                  cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                  Age: 85661
                                                                                                                                                                                                                                  Expires: Thu, 13 Nov 2025 18:07:05 GMT
                                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5yhEtEGyaiqEf7rw3I15BYsRWhikKFbGHxaOtrkCn7Najdx%2FK%2BBJRjFzdZeHXuzLjk70fARt0cGZzsbs3QWF2TKP4zKhqPlERBW2fE0Zxo5qe4A3vz1U3hTcpAnOO0tnA18PBgzp"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8e7318cacdd242f2-EWR
                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  2024-11-23 18:07:05 UTC428INData Raw: 37 63 30 33 0d 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 36 2e 32 2e 31 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 32 20 46 6f 6e 74 69 63 6f 6e 73 2c 20 49 6e 63 2e 0a 20 2a 2f 0a 2e 66 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 61 2d 73 74 79 6c 65
                                                                                                                                                                                                                                  Data Ascii: 7c03/*! * Font Awesome Free 6.2.1 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) * Copyright 2022 Fonticons, Inc. */.fa{font-family:var(--fa-style
                                                                                                                                                                                                                                  2024-11-23 18:07:05 UTC1369INData Raw: 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 64 69 73 70 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 64 69 73 70 6c 61 79 2c 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 29 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 61 75 74 6f 7d 2e 66 61 2d 63 6c 61 73 73 69 63 2c 2e 66 61 2d 72 65 67 75 6c 61 72 2c 2e 66 61 2d 73 6f 6c 69 64 2c 2e 66 61 72 2c 2e 66 61 73 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 36 20 46 72 65 65 22 7d 2e 66 61 2d 62 72 61 6e 64 73 2c 2e 66 61 62 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74
                                                                                                                                                                                                                                  Data Ascii: ebkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:"Font
                                                                                                                                                                                                                                  2024-11-23 18:07:05 UTC1369INData Raw: 66 74 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 76 61 72 28 2d 2d 66 61 2d 70 75 6c 6c 2d 6d 61 72 67 69 6e 2c 2e 33 65 6d 29 7d 2e 66 61 2d 70 75 6c 6c 2d 72 69 67 68 74 7b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 76 61 72 28 2d 2d 66 61 2d 70 75 6c 6c 2d 6d 61 72 67 69 6e 2c 2e 33 65 6d 29 7d 2e 66 61 2d 62 65 61 74 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72
                                                                                                                                                                                                                                  Data Ascii: ft{float:left;margin-right:var(--fa-pull-margin,.3em)}.fa-pull-right{float:right;margin-left:var(--fa-pull-margin,.3em)}.fa-beat{-webkit-animation-name:fa-beat;animation-name:fa-beat;-webkit-animation-delay:var(--fa-animation-delay,0s);animation-delay:var
                                                                                                                                                                                                                                  2024-11-23 18:07:05 UTC1369INData Raw: 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 38 2c 2e 38 34 2c 2e 34 32 2c 31 29 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 38 2c 2e 38 34 2c 2e 34 32 2c 31 29 29 7d 2e 66 61 2d 66 61 64 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 66 61 64 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 66 61 64 65 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66
                                                                                                                                                                                                                                  Data Ascii: iming-function:var(--fa-animation-timing,cubic-bezier(.28,.84,.42,1));animation-timing-function:var(--fa-animation-timing,cubic-bezier(.28,.84,.42,1))}.fa-fade{-webkit-animation-name:fa-fade;animation-name:fa-fade;-webkit-animation-iteration-count:var(--f
                                                                                                                                                                                                                                  2024-11-23 18:07:05 UTC1369INData Raw: 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 31 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72
                                                                                                                                                                                                                                  Data Ascii: ation-delay,0s);animation-delay:var(--fa-animation-delay,0s);-webkit-animation-direction:var(--fa-animation-direction,normal);animation-direction:var(--fa-animation-direction,normal);-webkit-animation-duration:var(--fa-animation-duration,1s);animation-dur
                                                                                                                                                                                                                                  2024-11-23 18:07:05 UTC1369INData Raw: 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 32 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 32 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75
                                                                                                                                                                                                                                  Data Ascii: -fa-animation-duration,2s);animation-duration:var(--fa-animation-duration,2s);-webkit-animation-iteration-count:var(--fa-animation-iteration-count,infinite);animation-iteration-count:var(--fa-animation-iteration-count,infinite);-webkit-animation-timing-fu
                                                                                                                                                                                                                                  2024-11-23 18:07:05 UTC1369INData Raw: 65 61 74 7b 30 25 2c 39 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 34 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 7b 30 25 2c 39 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 34 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65
                                                                                                                                                                                                                                  Data Ascii: eat{0%,90%{-webkit-transform:scale(1);transform:scale(1)}45%{-webkit-transform:scale(var(--fa-beat-scale,1.25));transform:scale(var(--fa-beat-scale,1.25))}}@keyframes fa-beat{0%,90%{-webkit-transform:scale(1);transform:scale(1)}45%{-webkit-transform:scale
                                                                                                                                                                                                                                  2024-11-23 18:07:05 UTC1369INData Raw: 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 6f 75 6e 63 65 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 31 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 73 74 61 72 74 2d 73 63 61 6c 65 2d 78 2c 31 2e 31 29 2c 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 73 74 61 72 74 2d 73 63 61 6c 65 2d 79 2c 2e 39 29 29 20 74 72 61 6e 73 6c 61 74 65 59 28
                                                                                                                                                                                                                                  Data Ascii: translateY(0);transform:scale(1) translateY(0)}}@keyframes fa-bounce{0%{-webkit-transform:scale(1) translateY(0);transform:scale(1) translateY(0)}10%{-webkit-transform:scale(var(--fa-bounce-start-scale-x,1.1),var(--fa-bounce-start-scale-y,.9)) translateY(
                                                                                                                                                                                                                                  2024-11-23 18:07:05 UTC1369INData Raw: 63 61 6c 65 28 31 29 7d 35 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 73 63 61 6c 65 2c 31 2e 31 32 35 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 73 63 61 6c 65 2c 31 2e 31 32 35 29 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 2d 66 61 64 65 7b 30 25 2c 74 6f 7b 6f 70 61 63 69 74 79 3a 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 6f 70 61 63 69 74 79 2c 2e 34 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 35 30 25 7b 6f 70 61 63 69 74 79
                                                                                                                                                                                                                                  Data Ascii: cale(1)}50%{opacity:1;-webkit-transform:scale(var(--fa-beat-fade-scale,1.125));transform:scale(var(--fa-beat-fade-scale,1.125))}}@keyframes fa-beat-fade{0%,to{opacity:var(--fa-beat-fade-opacity,.4);-webkit-transform:scale(1);transform:scale(1)}50%{opacity
                                                                                                                                                                                                                                  2024-11-23 18:07:05 UTC1369INData Raw: 6f 74 61 74 65 28 31 32 64 65 67 29 7d 34 30 25 2c 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 68 61 6b 65 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 35 64 65 67 29 7d 34 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 35 64 65 67 29 7d 38 25 2c 32 34 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 38 64 65 67 29 3b
                                                                                                                                                                                                                                  Data Ascii: otate(12deg)}40%,to{-webkit-transform:rotate(0deg);transform:rotate(0deg)}}@keyframes fa-shake{0%{-webkit-transform:rotate(-15deg);transform:rotate(-15deg)}4%{-webkit-transform:rotate(15deg);transform:rotate(15deg)}8%,24%{-webkit-transform:rotate(-18deg);


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  1192.168.2.44975135.190.80.14436036C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-11-23 18:07:07 UTC569OUTOPTIONS /report/v4?s=5yhEtEGyaiqEf7rw3I15BYsRWhikKFbGHxaOtrkCn7Najdx%2FK%2BBJRjFzdZeHXuzLjk70fARt0cGZzsbs3QWF2TKP4zKhqPlERBW2fE0Zxo5qe4A3vz1U3hTcpAnOO0tnA18PBgzp HTTP/1.1
                                                                                                                                                                                                                                  Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Origin: https://cdnjs.cloudflare.com
                                                                                                                                                                                                                                  Access-Control-Request-Method: POST
                                                                                                                                                                                                                                  Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Nebulard/3.5.4 Chrome/108.0.5359.215 Electron/22.3.27 Safari/537.36
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-GB
                                                                                                                                                                                                                                  2024-11-23 18:07:08 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  access-control-max-age: 86400
                                                                                                                                                                                                                                  access-control-allow-methods: POST, OPTIONS
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-allow-headers: content-length, content-type
                                                                                                                                                                                                                                  date: Sat, 23 Nov 2024 18:07:07 GMT
                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  2192.168.2.449753172.64.41.34436036C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-11-23 18:07:08 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                  Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 128
                                                                                                                                                                                                                                  Accept: application/dns-message
                                                                                                                                                                                                                                  Accept-Language: *
                                                                                                                                                                                                                                  User-Agent: Chrome
                                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                                                                                                                  2024-11-23 18:07:08 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                  Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                  2024-11-23 18:07:08 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:07:08 GMT
                                                                                                                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                                  CF-RAY: 8e7318ddd8a34313-EWR
                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  2024-11-23 18:07:08 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 7f 00 04 8e fa b0 c3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                  Data Ascii: wwwgstaticcom)


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  3192.168.2.449752172.64.41.34436036C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-11-23 18:07:08 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                  Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 128
                                                                                                                                                                                                                                  Accept: application/dns-message
                                                                                                                                                                                                                                  Accept-Language: *
                                                                                                                                                                                                                                  User-Agent: Chrome
                                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                                                                                                                  2024-11-23 18:07:08 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                  Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                  2024-11-23 18:07:08 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:07:08 GMT
                                                                                                                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                                  CF-RAY: 8e7318de2b4343cf-EWR
                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  2024-11-23 18:07:08 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 1d 00 04 8e fa b0 c3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                  Data Ascii: wwwgstaticcom)


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  4192.168.2.449756172.64.41.34436036C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-11-23 18:07:08 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                  Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 128
                                                                                                                                                                                                                                  Accept: application/dns-message
                                                                                                                                                                                                                                  Accept-Language: *
                                                                                                                                                                                                                                  User-Agent: Chrome
                                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                                                                                                                  2024-11-23 18:07:08 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                  Data Ascii: wwwgstaticcom)TP


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  5192.168.2.44975735.190.80.14436036C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-11-23 18:07:09 UTC506OUTPOST /report/v4?s=5yhEtEGyaiqEf7rw3I15BYsRWhikKFbGHxaOtrkCn7Najdx%2FK%2BBJRjFzdZeHXuzLjk70fARt0cGZzsbs3QWF2TKP4zKhqPlERBW2fE0Zxo5qe4A3vz1U3hTcpAnOO0tnA18PBgzp HTTP/1.1
                                                                                                                                                                                                                                  Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 510
                                                                                                                                                                                                                                  Content-Type: application/reports+json
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Nebulard/3.5.4 Chrome/108.0.5359.215 Electron/22.3.27 Safari/537.36
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-GB
                                                                                                                                                                                                                                  2024-11-23 18:07:09 UTC510OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 34 39 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 31 37 2e 32 34 2e 31 34 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 72 65 73 70 6f 6e 73 65 2e 69 6e 76 61 6c 69 64 2e 69 6e 63 6f 6d 70 6c 65 74 65 5f 63 68 75 6e 6b 65 64 5f 65 6e 63 6f 64 69 6e 67 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b
                                                                                                                                                                                                                                  Data Ascii: [{"age":0,"body":{"elapsed_time":2490,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.17.24.14","status_code":200,"type":"http.response.invalid.incomplete_chunked_encoding"},"type":"network
                                                                                                                                                                                                                                  2024-11-23 18:07:09 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  date: Sat, 23 Nov 2024 18:07:09 GMT
                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                                  Start time:13:06:20
                                                                                                                                                                                                                                  Start date:23/11/2024
                                                                                                                                                                                                                                  Path:C:\Users\user\Desktop\NebulardGame (1).exe
                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                  Commandline:"C:\Users\user\Desktop\NebulardGame (1).exe"
                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                  File size:72'967'456 bytes
                                                                                                                                                                                                                                  MD5 hash:535765B4776DF6913634BE23E077DA00
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:1
                                                                                                                                                                                                                                  Start time:13:06:21
                                                                                                                                                                                                                                  Start date:23/11/2024
                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                  Commandline:cmd /c tasklist /FI "USERNAME eq %USERNAME%" /FI "IMAGENAME eq Nebulard.exe" | %SYSTEMROOT%\System32\find.exe "Nebulard.exe"
                                                                                                                                                                                                                                  Imagebase:0x240000
                                                                                                                                                                                                                                  File size:236'544 bytes
                                                                                                                                                                                                                                  MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                                                                  Start time:13:06:21
                                                                                                                                                                                                                                  Start date:23/11/2024
                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:3
                                                                                                                                                                                                                                  Start time:13:06:21
                                                                                                                                                                                                                                  Start date:23/11/2024
                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                  Commandline:tasklist /FI "USERNAME eq user" /FI "IMAGENAME eq Nebulard.exe"
                                                                                                                                                                                                                                  Imagebase:0xb00000
                                                                                                                                                                                                                                  File size:79'360 bytes
                                                                                                                                                                                                                                  MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:4
                                                                                                                                                                                                                                  Start time:13:06:21
                                                                                                                                                                                                                                  Start date:23/11/2024
                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\find.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                  Commandline:C:\Windows\System32\find.exe "Nebulard.exe"
                                                                                                                                                                                                                                  Imagebase:0x5a0000
                                                                                                                                                                                                                                  File size:14'848 bytes
                                                                                                                                                                                                                                  MD5 hash:15B158BC998EEF74CFDD27C44978AEA0
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:moderate
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:9
                                                                                                                                                                                                                                  Start time:13:06:53
                                                                                                                                                                                                                                  Start date:23/11/2024
                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe"
                                                                                                                                                                                                                                  Imagebase:0x7ff787920000
                                                                                                                                                                                                                                  File size:157'975'552 bytes
                                                                                                                                                                                                                                  MD5 hash:EAEBA21839FF630BC887C53BD20EBB60
                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                                  • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Target ID:11
                                                                                                                                                                                                                                  Start time:13:06:55
                                                                                                                                                                                                                                  Start date:23/11/2024
                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe" --type=gpu-process --user-data-dir="C:\Users\user\AppData\Roaming\Nebulard" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1556 --field-trial-handle=1768,i,7681473182926348413,12939458288127095386,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
                                                                                                                                                                                                                                  Imagebase:0x7ff787920000
                                                                                                                                                                                                                                  File size:157'975'552 bytes
                                                                                                                                                                                                                                  MD5 hash:EAEBA21839FF630BC887C53BD20EBB60
                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Target ID:12
                                                                                                                                                                                                                                  Start time:13:06:54
                                                                                                                                                                                                                                  Start date:23/11/2024
                                                                                                                                                                                                                                  Path:C:\Windows\explorer.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:C:\Windows\Explorer.EXE
                                                                                                                                                                                                                                  Imagebase:0x7ff72b770000
                                                                                                                                                                                                                                  File size:5'141'208 bytes
                                                                                                                                                                                                                                  MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Target ID:13
                                                                                                                                                                                                                                  Start time:13:06:59
                                                                                                                                                                                                                                  Start date:23/11/2024
                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --user-data-dir="C:\Users\user\AppData\Roaming\Nebulard" --mojo-platform-channel-handle=1932 --field-trial-handle=1768,i,7681473182926348413,12939458288127095386,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8
                                                                                                                                                                                                                                  Imagebase:0x7ff787920000
                                                                                                                                                                                                                                  File size:157'975'552 bytes
                                                                                                                                                                                                                                  MD5 hash:EAEBA21839FF630BC887C53BD20EBB60
                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Target ID:14
                                                                                                                                                                                                                                  Start time:13:07:02
                                                                                                                                                                                                                                  Start date:23/11/2024
                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\Nebulard" --app-path="C:\Users\user\AppData\Local\Programs\Nebulard\resources\app.asar" --no-sandbox --no-zygote --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --time-ticks-at-unix-epoch=-1732378958099987 --launch-time-ticks=6262912249 --mojo-platform-channel-handle=2072 --field-trial-handle=1768,i,7681473182926348413,12939458288127095386,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
                                                                                                                                                                                                                                  Imagebase:0x7ff787920000
                                                                                                                                                                                                                                  File size:157'975'552 bytes
                                                                                                                                                                                                                                  MD5 hash:EAEBA21839FF630BC887C53BD20EBB60
                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Target ID:15
                                                                                                                                                                                                                                  Start time:13:07:02
                                                                                                                                                                                                                                  Start date:23/11/2024
                                                                                                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /d /s /c "chcp"
                                                                                                                                                                                                                                  Imagebase:0x7ff7ba2d0000
                                                                                                                                                                                                                                  File size:289'792 bytes
                                                                                                                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:16
                                                                                                                                                                                                                                  Start time:13:07:02
                                                                                                                                                                                                                                  Start date:23/11/2024
                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:17
                                                                                                                                                                                                                                  Start time:13:07:02
                                                                                                                                                                                                                                  Start date:23/11/2024
                                                                                                                                                                                                                                  Path:C:\Windows\System32\chcp.com
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:chcp
                                                                                                                                                                                                                                  Imagebase:0x7ff65f140000
                                                                                                                                                                                                                                  File size:14'848 bytes
                                                                                                                                                                                                                                  MD5 hash:33395C4732A49065EA72590B14B64F32
                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:19
                                                                                                                                                                                                                                  Start time:13:08:55
                                                                                                                                                                                                                                  Start date:23/11/2024
                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Programs\Nebulard\Nebulard.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --user-data-dir="C:\Users\user\AppData\Roaming\Nebulard" --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3464 --field-trial-handle=1768,i,7681473182926348413,12939458288127095386,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
                                                                                                                                                                                                                                  Imagebase:0x7ff787920000
                                                                                                                                                                                                                                  File size:157'975'552 bytes
                                                                                                                                                                                                                                  MD5 hash:EAEBA21839FF630BC887C53BD20EBB60
                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Reset < >

                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                    Execution Coverage:25.8%
                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                    Signature Coverage:20.2%
                                                                                                                                                                                                                                    Total number of Nodes:1333
                                                                                                                                                                                                                                    Total number of Limit Nodes:33
                                                                                                                                                                                                                                    execution_graph 2912 401941 2913 401943 2912->2913 2918 402c41 2913->2918 2919 402c4d 2918->2919 2960 4062dc 2919->2960 2922 401948 2924 4059cc 2922->2924 3002 405c97 2924->3002 2927 4059f4 DeleteFileW 2957 401951 2927->2957 2928 405a0b 2929 405b2b 2928->2929 3016 4062ba lstrcpynW 2928->3016 2929->2957 3045 4065fd FindFirstFileW 2929->3045 2931 405a31 2932 405a44 2931->2932 2933 405a37 lstrcatW 2931->2933 3018 405bdb lstrlenW 2932->3018 2934 405a4a 2933->2934 2937 405a5a lstrcatW 2934->2937 2939 405a65 lstrlenW FindFirstFileW 2934->2939 2937->2939 2939->2929 2949 405a87 2939->2949 2942 405984 5 API calls 2945 405b66 2942->2945 2944 405b0e FindNextFileW 2946 405b24 FindClose 2944->2946 2944->2949 2947 405b80 2945->2947 2948 405b6a 2945->2948 2946->2929 2951 405322 24 API calls 2947->2951 2952 405322 24 API calls 2948->2952 2948->2957 2949->2944 2953 4059cc 60 API calls 2949->2953 2955 405322 24 API calls 2949->2955 3017 4062ba lstrcpynW 2949->3017 3022 405984 2949->3022 3030 405322 2949->3030 3041 406080 MoveFileExW 2949->3041 2951->2957 2954 405b77 2952->2954 2953->2949 2956 406080 36 API calls 2954->2956 2955->2944 2956->2957 2973 4062e9 2960->2973 2961 406534 2962 402c6e 2961->2962 2993 4062ba lstrcpynW 2961->2993 2962->2922 2977 40654e 2962->2977 2964 406502 lstrlenW 2964->2973 2965 4062dc 10 API calls 2965->2964 2968 406417 GetSystemDirectoryW 2968->2973 2970 40642a GetWindowsDirectoryW 2970->2973 2971 40654e 5 API calls 2971->2973 2972 4064a5 lstrcatW 2972->2973 2973->2961 2973->2964 2973->2965 2973->2968 2973->2970 2973->2971 2973->2972 2974 40645e SHGetSpecialFolderLocation 2973->2974 2975 4062dc 10 API calls 2973->2975 2986 406188 2973->2986 2991 406201 wsprintfW 2973->2991 2992 4062ba lstrcpynW 2973->2992 2974->2973 2976 406476 SHGetPathFromIDListW CoTaskMemFree 2974->2976 2975->2973 2976->2973 2980 40655b 2977->2980 2978 4065d1 2979 4065d6 CharPrevW 2978->2979 2983 4065f7 2978->2983 2979->2978 2980->2978 2981 4065c4 CharNextW 2980->2981 2984 4065b0 CharNextW 2980->2984 2985 4065bf CharNextW 2980->2985 2998 405bbc 2980->2998 2981->2978 2981->2980 2983->2922 2984->2980 2985->2981 2994 406127 2986->2994 2989 4061ec 2989->2973 2990 4061bc RegQueryValueExW RegCloseKey 2990->2989 2991->2973 2992->2973 2993->2962 2995 406136 2994->2995 2996 40613a 2995->2996 2997 40613f RegOpenKeyExW 2995->2997 2996->2989 2996->2990 2997->2996 2999 405bc2 2998->2999 3000 405bd8 2999->3000 3001 405bc9 CharNextW 2999->3001 3000->2980 3001->2999 3051 4062ba lstrcpynW 3002->3051 3004 405ca8 3052 405c3a CharNextW CharNextW 3004->3052 3007 4059ec 3007->2927 3007->2928 3008 40654e 5 API calls 3011 405cbe 3008->3011 3009 405cef lstrlenW 3010 405cfa 3009->3010 3009->3011 3012 405b8f 3 API calls 3010->3012 3011->3007 3011->3009 3013 4065fd 2 API calls 3011->3013 3015 405bdb 2 API calls 3011->3015 3014 405cff GetFileAttributesW 3012->3014 3013->3011 3014->3007 3015->3009 3016->2931 3017->2949 3019 405be9 3018->3019 3020 405bfb 3019->3020 3021 405bef CharPrevW 3019->3021 3020->2934 3021->3019 3021->3020 3058 405d8b GetFileAttributesW 3022->3058 3025 4059b1 3025->2949 3026 4059a7 DeleteFileW 3028 4059ad 3026->3028 3027 40599f RemoveDirectoryW 3027->3028 3028->3025 3029 4059bd SetFileAttributesW 3028->3029 3029->3025 3031 40533d 3030->3031 3040 4053df 3030->3040 3032 405359 lstrlenW 3031->3032 3033 4062dc 17 API calls 3031->3033 3034 405382 3032->3034 3035 405367 lstrlenW 3032->3035 3033->3032 3037 405395 3034->3037 3038 405388 SetWindowTextW 3034->3038 3036 405379 lstrcatW 3035->3036 3035->3040 3036->3034 3039 40539b SendMessageW SendMessageW SendMessageW 3037->3039 3037->3040 3038->3037 3039->3040 3040->2949 3042 4060a1 3041->3042 3043 406094 3041->3043 3042->2949 3061 405f06 3043->3061 3046 406613 FindClose 3045->3046 3047 405b50 3045->3047 3046->3047 3047->2957 3048 405b8f lstrlenW CharPrevW 3047->3048 3049 405b5a 3048->3049 3050 405bab lstrcatW 3048->3050 3049->2942 3050->3049 3051->3004 3053 405c57 3052->3053 3056 405c69 3052->3056 3055 405c64 CharNextW 3053->3055 3053->3056 3054 405c8d 3054->3007 3054->3008 3055->3054 3056->3054 3057 405bbc CharNextW 3056->3057 3057->3056 3059 405990 3058->3059 3060 405d9d SetFileAttributesW 3058->3060 3059->3025 3059->3026 3059->3027 3060->3059 3062 405f36 3061->3062 3063 405f5c GetShortPathNameW 3061->3063 3088 405db0 GetFileAttributesW CreateFileW 3062->3088 3065 405f71 3063->3065 3066 40607b 3063->3066 3065->3066 3067 405f79 wsprintfA 3065->3067 3066->3042 3069 4062dc 17 API calls 3067->3069 3068 405f40 CloseHandle GetShortPathNameW 3068->3066 3070 405f54 3068->3070 3071 405fa1 3069->3071 3070->3063 3070->3066 3089 405db0 GetFileAttributesW CreateFileW 3071->3089 3073 405fae 3073->3066 3074 405fbd GetFileSize GlobalAlloc 3073->3074 3075 406074 CloseHandle 3074->3075 3076 405fdf 3074->3076 3075->3066 3090 405e33 ReadFile 3076->3090 3081 406012 3083 405d15 4 API calls 3081->3083 3082 405ffe lstrcpyA 3084 406020 3082->3084 3083->3084 3085 406057 SetFilePointer 3084->3085 3097 405e62 WriteFile 3085->3097 3088->3068 3089->3073 3091 405e51 3090->3091 3091->3075 3092 405d15 lstrlenA 3091->3092 3093 405d56 lstrlenA 3092->3093 3094 405d2f lstrcmpiA 3093->3094 3095 405d5e 3093->3095 3094->3095 3096 405d4d CharNextA 3094->3096 3095->3081 3095->3082 3096->3093 3098 405e80 GlobalFree 3097->3098 3098->3075 3099 4015c1 3100 402c41 17 API calls 3099->3100 3101 4015c8 3100->3101 3102 405c3a 4 API calls 3101->3102 3114 4015d1 3102->3114 3103 401631 3105 401663 3103->3105 3106 401636 3103->3106 3104 405bbc CharNextW 3104->3114 3109 401423 24 API calls 3105->3109 3126 401423 3106->3126 3116 40165b 3109->3116 3113 40164a SetCurrentDirectoryW 3113->3116 3114->3103 3114->3104 3115 401617 GetFileAttributesW 3114->3115 3118 40588b 3114->3118 3121 4057f1 CreateDirectoryW 3114->3121 3130 40586e CreateDirectoryW 3114->3130 3115->3114 3133 406694 GetModuleHandleA 3118->3133 3122 405842 GetLastError 3121->3122 3123 40583e 3121->3123 3122->3123 3124 405851 SetFileSecurityW 3122->3124 3123->3114 3124->3123 3125 405867 GetLastError 3124->3125 3125->3123 3127 405322 24 API calls 3126->3127 3128 401431 3127->3128 3129 4062ba lstrcpynW 3128->3129 3129->3113 3131 405882 GetLastError 3130->3131 3132 40587e 3130->3132 3131->3132 3132->3114 3134 4066b0 3133->3134 3135 4066ba GetProcAddress 3133->3135 3139 406624 GetSystemDirectoryW 3134->3139 3137 405892 3135->3137 3137->3114 3138 4066b6 3138->3135 3138->3137 3140 406646 wsprintfW LoadLibraryExW 3139->3140 3140->3138 3294 401e49 3295 402c1f 17 API calls 3294->3295 3296 401e4f 3295->3296 3297 402c1f 17 API calls 3296->3297 3298 401e5b 3297->3298 3299 401e72 EnableWindow 3298->3299 3300 401e67 ShowWindow 3298->3300 3301 402ac5 3299->3301 3300->3301 3756 40264a 3757 402c1f 17 API calls 3756->3757 3761 402659 3757->3761 3758 4026a3 ReadFile 3758->3761 3768 402796 3758->3768 3759 405e33 ReadFile 3759->3761 3761->3758 3761->3759 3762 4026e3 MultiByteToWideChar 3761->3762 3763 402798 3761->3763 3765 402709 SetFilePointer MultiByteToWideChar 3761->3765 3766 4027a9 3761->3766 3761->3768 3769 405e91 SetFilePointer 3761->3769 3762->3761 3778 406201 wsprintfW 3763->3778 3765->3761 3767 4027ca SetFilePointer 3766->3767 3766->3768 3767->3768 3770 405ead 3769->3770 3777 405ec5 3769->3777 3771 405e33 ReadFile 3770->3771 3772 405eb9 3771->3772 3773 405ef6 SetFilePointer 3772->3773 3774 405ece SetFilePointer 3772->3774 3772->3777 3773->3777 3774->3773 3775 405ed9 3774->3775 3776 405e62 WriteFile 3775->3776 3776->3777 3777->3761 3778->3768 3782 4016cc 3783 402c41 17 API calls 3782->3783 3784 4016d2 GetFullPathNameW 3783->3784 3785 4016ec 3784->3785 3791 40170e 3784->3791 3788 4065fd 2 API calls 3785->3788 3785->3791 3786 401723 GetShortPathNameW 3787 402ac5 3786->3787 3789 4016fe 3788->3789 3789->3791 3792 4062ba lstrcpynW 3789->3792 3791->3786 3791->3787 3792->3791 3793 40234e 3794 402c41 17 API calls 3793->3794 3795 40235d 3794->3795 3796 402c41 17 API calls 3795->3796 3797 402366 3796->3797 3798 402c41 17 API calls 3797->3798 3799 402370 GetPrivateProfileStringW 3798->3799 3582 4038d0 3583 4038e8 3582->3583 3584 4038da CloseHandle 3582->3584 3589 403915 3583->3589 3584->3583 3587 4059cc 67 API calls 3588 4038f9 3587->3588 3590 403923 3589->3590 3591 4038ed 3590->3591 3592 403928 FreeLibrary GlobalFree 3590->3592 3591->3587 3592->3591 3592->3592 3800 401b53 3801 402c41 17 API calls 3800->3801 3802 401b5a 3801->3802 3803 402c1f 17 API calls 3802->3803 3804 401b63 wsprintfW 3803->3804 3805 402ac5 3804->3805 3806 401956 3807 402c41 17 API calls 3806->3807 3808 40195d lstrlenW 3807->3808 3809 402592 3808->3809 3810 4014d7 3811 402c1f 17 API calls 3810->3811 3812 4014dd Sleep 3811->3812 3814 402ac5 3812->3814 3639 403d58 3640 403d70 3639->3640 3641 403eab 3639->3641 3640->3641 3642 403d7c 3640->3642 3643 403efc 3641->3643 3644 403ebc GetDlgItem GetDlgItem 3641->3644 3646 403d87 SetWindowPos 3642->3646 3647 403d9a 3642->3647 3645 403f56 3643->3645 3653 401389 2 API calls 3643->3653 3648 404231 18 API calls 3644->3648 3649 40427d SendMessageW 3645->3649 3670 403ea6 3645->3670 3646->3647 3650 403db7 3647->3650 3651 403d9f ShowWindow 3647->3651 3652 403ee6 SetClassLongW 3648->3652 3682 403f68 3649->3682 3654 403dd9 3650->3654 3655 403dbf DestroyWindow 3650->3655 3651->3650 3656 40140b 2 API calls 3652->3656 3657 403f2e 3653->3657 3658 403dde SetWindowLongW 3654->3658 3659 403def 3654->3659 3709 4041ba 3655->3709 3656->3643 3657->3645 3662 403f32 SendMessageW 3657->3662 3658->3670 3660 403e98 3659->3660 3661 403dfb GetDlgItem 3659->3661 3667 404298 8 API calls 3660->3667 3665 403e2b 3661->3665 3666 403e0e SendMessageW IsWindowEnabled 3661->3666 3662->3670 3663 40140b 2 API calls 3663->3682 3664 4041bc DestroyWindow EndDialog 3664->3709 3669 403e30 3665->3669 3672 403e38 3665->3672 3674 403e7f SendMessageW 3665->3674 3675 403e4b 3665->3675 3666->3665 3666->3670 3667->3670 3668 4041eb ShowWindow 3668->3670 3676 40420a SendMessageW 3669->3676 3671 4062dc 17 API calls 3671->3682 3672->3669 3672->3674 3673 404231 18 API calls 3673->3682 3674->3660 3678 403e53 3675->3678 3679 403e68 3675->3679 3677 403e66 3676->3677 3677->3660 3681 40140b 2 API calls 3678->3681 3680 40140b 2 API calls 3679->3680 3683 403e6f 3680->3683 3681->3669 3682->3663 3682->3664 3682->3670 3682->3671 3682->3673 3684 404231 18 API calls 3682->3684 3700 4040fc DestroyWindow 3682->3700 3683->3660 3683->3669 3685 403fe3 GetDlgItem 3684->3685 3686 404000 ShowWindow KiUserCallbackDispatcher 3685->3686 3687 403ff8 3685->3687 3710 404253 KiUserCallbackDispatcher 3686->3710 3687->3686 3689 40402a EnableWindow 3694 40403e 3689->3694 3690 404043 GetSystemMenu EnableMenuItem SendMessageW 3691 404073 SendMessageW 3690->3691 3690->3694 3691->3694 3693 403d39 18 API calls 3693->3694 3694->3690 3694->3693 3711 404266 SendMessageW 3694->3711 3712 4062ba lstrcpynW 3694->3712 3696 4040a2 lstrlenW 3697 4062dc 17 API calls 3696->3697 3698 4040b8 SetWindowTextW 3697->3698 3699 401389 2 API calls 3698->3699 3699->3682 3701 404116 CreateDialogParamW 3700->3701 3700->3709 3702 404149 3701->3702 3701->3709 3703 404231 18 API calls 3702->3703 3704 404154 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 3703->3704 3705 401389 2 API calls 3704->3705 3706 40419a 3705->3706 3706->3670 3707 4041a2 ShowWindow 3706->3707 3708 40427d SendMessageW 3707->3708 3708->3709 3709->3668 3709->3670 3710->3689 3711->3694 3712->3696 3815 401f58 3816 402c41 17 API calls 3815->3816 3817 401f5f 3816->3817 3818 4065fd 2 API calls 3817->3818 3819 401f65 3818->3819 3821 401f76 3819->3821 3822 406201 wsprintfW 3819->3822 3822->3821 3713 402259 3714 402c41 17 API calls 3713->3714 3715 40225f 3714->3715 3716 402c41 17 API calls 3715->3716 3717 402268 3716->3717 3718 402c41 17 API calls 3717->3718 3719 402271 3718->3719 3720 4065fd 2 API calls 3719->3720 3721 40227a 3720->3721 3722 40228b lstrlenW lstrlenW 3721->3722 3723 40227e 3721->3723 3725 405322 24 API calls 3722->3725 3724 405322 24 API calls 3723->3724 3727 402286 3723->3727 3724->3727 3726 4022c9 SHFileOperationW 3725->3726 3726->3723 3726->3727 3823 4046db 3824 404711 3823->3824 3825 4046eb 3823->3825 3827 404298 8 API calls 3824->3827 3826 404231 18 API calls 3825->3826 3828 4046f8 SetDlgItemTextW 3826->3828 3829 40471d 3827->3829 3828->3824 3728 40175c 3729 402c41 17 API calls 3728->3729 3730 401763 3729->3730 3731 405ddf 2 API calls 3730->3731 3732 40176a 3731->3732 3733 405ddf 2 API calls 3732->3733 3733->3732 3830 401d5d GetDlgItem GetClientRect 3831 402c41 17 API calls 3830->3831 3832 401d8f LoadImageW SendMessageW 3831->3832 3833 402ac5 3832->3833 3834 401dad DeleteObject 3832->3834 3834->3833 3835 4022dd 3836 4022e4 3835->3836 3837 4022f7 3835->3837 3838 4062dc 17 API calls 3836->3838 3839 4022f1 3838->3839 3840 405920 MessageBoxIndirectW 3839->3840 3840->3837 3142 405461 3143 405482 GetDlgItem GetDlgItem GetDlgItem 3142->3143 3144 40560b 3142->3144 3188 404266 SendMessageW 3143->3188 3146 405614 GetDlgItem CreateThread CloseHandle 3144->3146 3147 40563c 3144->3147 3146->3147 3211 4053f5 OleInitialize 3146->3211 3149 405667 3147->3149 3150 405653 ShowWindow ShowWindow 3147->3150 3151 40568c 3147->3151 3148 4054f2 3155 4054f9 GetClientRect GetSystemMetrics SendMessageW SendMessageW 3148->3155 3152 405673 3149->3152 3153 4056c7 3149->3153 3193 404266 SendMessageW 3150->3193 3197 404298 3151->3197 3157 4056a1 ShowWindow 3152->3157 3158 40567b 3152->3158 3153->3151 3163 4056d5 SendMessageW 3153->3163 3161 405567 3155->3161 3162 40554b SendMessageW SendMessageW 3155->3162 3159 4056c1 3157->3159 3160 4056b3 3157->3160 3194 40420a 3158->3194 3166 40420a SendMessageW 3159->3166 3165 405322 24 API calls 3160->3165 3167 40557a 3161->3167 3168 40556c SendMessageW 3161->3168 3162->3161 3169 40569a 3163->3169 3170 4056ee CreatePopupMenu 3163->3170 3165->3159 3166->3153 3189 404231 3167->3189 3168->3167 3171 4062dc 17 API calls 3170->3171 3173 4056fe AppendMenuW 3171->3173 3175 40571b GetWindowRect 3173->3175 3176 40572e TrackPopupMenu 3173->3176 3174 40558a 3177 405593 ShowWindow 3174->3177 3178 4055c7 GetDlgItem SendMessageW 3174->3178 3175->3176 3176->3169 3180 405749 3176->3180 3181 4055b6 3177->3181 3182 4055a9 ShowWindow 3177->3182 3178->3169 3179 4055ee SendMessageW SendMessageW 3178->3179 3179->3169 3183 405765 SendMessageW 3180->3183 3192 404266 SendMessageW 3181->3192 3182->3181 3183->3183 3184 405782 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 3183->3184 3186 4057a7 SendMessageW 3184->3186 3186->3186 3187 4057d0 GlobalUnlock SetClipboardData CloseClipboard 3186->3187 3187->3169 3188->3148 3190 4062dc 17 API calls 3189->3190 3191 40423c SetDlgItemTextW 3190->3191 3191->3174 3192->3178 3193->3149 3195 404211 3194->3195 3196 404217 SendMessageW 3194->3196 3195->3196 3196->3151 3198 40435b 3197->3198 3199 4042b0 GetWindowLongW 3197->3199 3198->3169 3199->3198 3200 4042c5 3199->3200 3200->3198 3201 4042f2 GetSysColor 3200->3201 3202 4042f5 3200->3202 3201->3202 3203 404305 SetBkMode 3202->3203 3204 4042fb SetTextColor 3202->3204 3205 404323 3203->3205 3206 40431d GetSysColor 3203->3206 3204->3203 3207 404334 3205->3207 3208 40432a SetBkColor 3205->3208 3206->3205 3207->3198 3209 404347 DeleteObject 3207->3209 3210 40434e CreateBrushIndirect 3207->3210 3208->3207 3209->3210 3210->3198 3218 40427d 3211->3218 3213 405418 3217 40543f 3213->3217 3221 401389 3213->3221 3214 40427d SendMessageW 3215 405451 CoUninitialize 3214->3215 3217->3214 3219 404295 3218->3219 3220 404286 SendMessageW 3218->3220 3219->3213 3220->3219 3223 401390 3221->3223 3222 4013fe 3222->3213 3223->3222 3224 4013cb MulDiv SendMessageW 3223->3224 3224->3223 3841 401563 3842 402a6b 3841->3842 3845 406201 wsprintfW 3842->3845 3844 402a70 3845->3844 3225 4023e4 3226 402c41 17 API calls 3225->3226 3227 4023f6 3226->3227 3228 402c41 17 API calls 3227->3228 3229 402400 3228->3229 3242 402cd1 3229->3242 3232 402ac5 3233 402438 3234 402444 3233->3234 3246 402c1f 3233->3246 3237 402463 RegSetValueExW 3234->3237 3249 403116 3234->3249 3235 402c41 17 API calls 3238 40242e lstrlenW 3235->3238 3240 402479 RegCloseKey 3237->3240 3238->3233 3240->3232 3243 402cec 3242->3243 3269 406155 3243->3269 3247 4062dc 17 API calls 3246->3247 3248 402c34 3247->3248 3248->3234 3250 40312f 3249->3250 3251 40315d 3250->3251 3276 403347 SetFilePointer 3250->3276 3273 403331 3251->3273 3255 4032ca 3257 40330c 3255->3257 3262 4032ce 3255->3262 3256 40317a GetTickCount 3258 4032b4 3256->3258 3265 4031c9 3256->3265 3260 403331 ReadFile 3257->3260 3258->3237 3259 403331 ReadFile 3259->3265 3260->3258 3261 403331 ReadFile 3261->3262 3262->3258 3262->3261 3263 405e62 WriteFile 3262->3263 3263->3262 3264 40321f GetTickCount 3264->3265 3265->3258 3265->3259 3265->3264 3266 403244 MulDiv wsprintfW 3265->3266 3268 405e62 WriteFile 3265->3268 3267 405322 24 API calls 3266->3267 3267->3265 3268->3265 3270 406164 3269->3270 3271 402410 3270->3271 3272 40616f RegCreateKeyExW 3270->3272 3271->3232 3271->3233 3271->3235 3272->3271 3274 405e33 ReadFile 3273->3274 3275 403168 3274->3275 3275->3255 3275->3256 3275->3258 3276->3251 3846 404367 lstrcpynW lstrlenW 3847 401968 3848 402c1f 17 API calls 3847->3848 3849 40196f 3848->3849 3850 402c1f 17 API calls 3849->3850 3851 40197c 3850->3851 3852 402c41 17 API calls 3851->3852 3853 401993 lstrlenW 3852->3853 3854 4019a4 3853->3854 3855 4019e5 3854->3855 3859 4062ba lstrcpynW 3854->3859 3857 4019d5 3857->3855 3858 4019da lstrlenW 3857->3858 3858->3855 3859->3857 3860 402868 3861 402c41 17 API calls 3860->3861 3862 40286f FindFirstFileW 3861->3862 3863 402882 3862->3863 3864 402897 3862->3864 3868 406201 wsprintfW 3864->3868 3866 4028a0 3869 4062ba lstrcpynW 3866->3869 3868->3866 3869->3863 3870 403968 3871 403973 3870->3871 3872 403977 3871->3872 3873 40397a GlobalAlloc 3871->3873 3873->3872 3874 40166a 3875 402c41 17 API calls 3874->3875 3876 401670 3875->3876 3877 4065fd 2 API calls 3876->3877 3878 401676 3877->3878 3302 40176f 3303 402c41 17 API calls 3302->3303 3304 401776 3303->3304 3305 401796 3304->3305 3306 40179e 3304->3306 3341 4062ba lstrcpynW 3305->3341 3342 4062ba lstrcpynW 3306->3342 3309 40179c 3313 40654e 5 API calls 3309->3313 3310 4017a9 3311 405b8f 3 API calls 3310->3311 3312 4017af lstrcatW 3311->3312 3312->3309 3331 4017bb 3313->3331 3314 4065fd 2 API calls 3314->3331 3315 405d8b 2 API calls 3315->3331 3317 4017cd CompareFileTime 3317->3331 3318 40188d 3320 405322 24 API calls 3318->3320 3319 401864 3321 405322 24 API calls 3319->3321 3330 401879 3319->3330 3322 401897 3320->3322 3321->3330 3323 403116 31 API calls 3322->3323 3325 4018aa 3323->3325 3324 4062ba lstrcpynW 3324->3331 3326 4018be SetFileTime 3325->3326 3328 4018d0 CloseHandle 3325->3328 3326->3328 3327 4062dc 17 API calls 3327->3331 3329 4018e1 3328->3329 3328->3330 3332 4018e6 3329->3332 3333 4018f9 3329->3333 3331->3314 3331->3315 3331->3317 3331->3318 3331->3319 3331->3324 3331->3327 3340 405db0 GetFileAttributesW CreateFileW 3331->3340 3343 405920 3331->3343 3334 4062dc 17 API calls 3332->3334 3335 4062dc 17 API calls 3333->3335 3336 4018ee lstrcatW 3334->3336 3337 401901 3335->3337 3336->3337 3339 405920 MessageBoxIndirectW 3337->3339 3339->3330 3340->3331 3341->3309 3342->3310 3344 405935 3343->3344 3345 405981 3344->3345 3346 405949 MessageBoxIndirectW 3344->3346 3345->3331 3346->3345 3879 4027ef 3880 4027f6 3879->3880 3883 402a70 3879->3883 3881 402c1f 17 API calls 3880->3881 3882 4027fd 3881->3882 3884 40280c SetFilePointer 3882->3884 3884->3883 3885 40281c 3884->3885 3887 406201 wsprintfW 3885->3887 3887->3883 3888 4043f0 3889 404408 3888->3889 3893 404522 3888->3893 3894 404231 18 API calls 3889->3894 3890 40458c 3891 404656 3890->3891 3892 404596 GetDlgItem 3890->3892 3899 404298 8 API calls 3891->3899 3895 4045b0 3892->3895 3896 404617 3892->3896 3893->3890 3893->3891 3897 40455d GetDlgItem SendMessageW 3893->3897 3898 40446f 3894->3898 3895->3896 3902 4045d6 SendMessageW LoadCursorW SetCursor 3895->3902 3896->3891 3903 404629 3896->3903 3921 404253 KiUserCallbackDispatcher 3897->3921 3901 404231 18 API calls 3898->3901 3909 404651 3899->3909 3905 40447c CheckDlgButton 3901->3905 3925 40469f 3902->3925 3907 40463f 3903->3907 3908 40462f SendMessageW 3903->3908 3904 404587 3922 40467b 3904->3922 3919 404253 KiUserCallbackDispatcher 3905->3919 3907->3909 3910 404645 SendMessageW 3907->3910 3908->3907 3910->3909 3914 40449a GetDlgItem 3920 404266 SendMessageW 3914->3920 3916 4044b0 SendMessageW 3917 4044d6 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 3916->3917 3918 4044cd GetSysColor 3916->3918 3917->3909 3918->3917 3919->3914 3920->3916 3921->3904 3923 404689 3922->3923 3924 40468e SendMessageW 3922->3924 3923->3924 3924->3890 3928 4058e6 ShellExecuteExW 3925->3928 3927 404605 LoadCursorW SetCursor 3927->3896 3928->3927 3929 401a72 3930 402c1f 17 API calls 3929->3930 3931 401a7b 3930->3931 3932 402c1f 17 API calls 3931->3932 3933 401a20 3932->3933 3934 401573 3935 401583 ShowWindow 3934->3935 3936 40158c 3934->3936 3935->3936 3937 40159a ShowWindow 3936->3937 3938 402ac5 3936->3938 3937->3938 3939 402df3 3940 402e05 SetTimer 3939->3940 3941 402e1e 3939->3941 3940->3941 3942 402e73 3941->3942 3943 402e38 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 3941->3943 3943->3942 3944 401cf3 3945 402c1f 17 API calls 3944->3945 3946 401cf9 IsWindow 3945->3946 3947 401a20 3946->3947 3948 4014f5 SetForegroundWindow 3949 402ac5 3948->3949 3950 402576 3951 402c41 17 API calls 3950->3951 3952 40257d 3951->3952 3955 405db0 GetFileAttributesW CreateFileW 3952->3955 3954 402589 3955->3954 3616 401b77 3617 401bc8 3616->3617 3619 401b84 3616->3619 3620 401bf2 GlobalAlloc 3617->3620 3621 401bcd 3617->3621 3618 4022e4 3623 4062dc 17 API calls 3618->3623 3619->3618 3625 401b9b 3619->3625 3622 4062dc 17 API calls 3620->3622 3631 401c0d 3621->3631 3635 4062ba lstrcpynW 3621->3635 3622->3631 3624 4022f1 3623->3624 3629 405920 MessageBoxIndirectW 3624->3629 3636 4062ba lstrcpynW 3625->3636 3628 401bdf GlobalFree 3628->3631 3629->3631 3630 401baa 3637 4062ba lstrcpynW 3630->3637 3633 401bb9 3638 4062ba lstrcpynW 3633->3638 3635->3628 3636->3630 3637->3633 3638->3631 3956 404a78 3957 404aa4 3956->3957 3958 404a88 3956->3958 3960 404ad7 3957->3960 3961 404aaa SHGetPathFromIDListW 3957->3961 3967 405904 GetDlgItemTextW 3958->3967 3963 404ac1 SendMessageW 3961->3963 3964 404aba 3961->3964 3962 404a95 SendMessageW 3962->3957 3963->3960 3966 40140b 2 API calls 3964->3966 3966->3963 3967->3962 3968 4024f8 3969 402c81 17 API calls 3968->3969 3970 402502 3969->3970 3971 402c1f 17 API calls 3970->3971 3972 40250b 3971->3972 3973 402533 RegEnumValueW 3972->3973 3974 402527 RegEnumKeyW 3972->3974 3976 40288b 3972->3976 3975 402548 RegCloseKey 3973->3975 3974->3975 3975->3976 3978 40167b 3979 402c41 17 API calls 3978->3979 3980 401682 3979->3980 3981 402c41 17 API calls 3980->3981 3982 40168b 3981->3982 3983 402c41 17 API calls 3982->3983 3984 401694 MoveFileW 3983->3984 3985 4016a7 3984->3985 3991 4016a0 3984->3991 3986 4065fd 2 API calls 3985->3986 3987 402250 3985->3987 3989 4016b6 3986->3989 3988 401423 24 API calls 3988->3987 3989->3987 3990 406080 36 API calls 3989->3990 3990->3991 3991->3988 3992 401e7d 3993 402c41 17 API calls 3992->3993 3994 401e83 3993->3994 3995 402c41 17 API calls 3994->3995 3996 401e8c 3995->3996 3997 402c41 17 API calls 3996->3997 3998 401e95 3997->3998 3999 402c41 17 API calls 3998->3999 4000 401e9e 3999->4000 4001 401423 24 API calls 4000->4001 4002 401ea5 4001->4002 4009 4058e6 ShellExecuteExW 4002->4009 4004 401ee7 4007 40288b 4004->4007 4010 406745 WaitForSingleObject 4004->4010 4006 401f01 CloseHandle 4006->4007 4009->4004 4011 40675f 4010->4011 4012 406771 GetExitCodeProcess 4011->4012 4013 4066d0 2 API calls 4011->4013 4012->4006 4014 406766 WaitForSingleObject 4013->4014 4014->4011 4015 4019ff 4016 402c41 17 API calls 4015->4016 4017 401a06 4016->4017 4018 402c41 17 API calls 4017->4018 4019 401a0f 4018->4019 4020 401a16 lstrcmpiW 4019->4020 4021 401a28 lstrcmpW 4019->4021 4022 401a1c 4020->4022 4021->4022 4023 401000 4024 401037 BeginPaint GetClientRect 4023->4024 4025 40100c DefWindowProcW 4023->4025 4027 4010f3 4024->4027 4028 401179 4025->4028 4029 401073 CreateBrushIndirect FillRect DeleteObject 4027->4029 4030 4010fc 4027->4030 4029->4027 4031 401102 CreateFontIndirectW 4030->4031 4032 401167 EndPaint 4030->4032 4031->4032 4033 401112 6 API calls 4031->4033 4032->4028 4033->4032 4034 401503 4035 40150b 4034->4035 4037 40151e 4034->4037 4036 402c1f 17 API calls 4035->4036 4036->4037 3277 402484 3288 402c81 3277->3288 3280 402c41 17 API calls 3281 402497 3280->3281 3282 4024a2 RegQueryValueExW 3281->3282 3283 40288b 3281->3283 3284 4024c2 3282->3284 3285 4024c8 RegCloseKey 3282->3285 3284->3285 3293 406201 wsprintfW 3284->3293 3285->3283 3289 402c41 17 API calls 3288->3289 3290 402c98 3289->3290 3291 406127 RegOpenKeyExW 3290->3291 3292 40248e 3291->3292 3292->3280 3293->3285 4038 402104 4039 402c41 17 API calls 4038->4039 4040 40210b 4039->4040 4041 402c41 17 API calls 4040->4041 4042 402115 4041->4042 4043 402c41 17 API calls 4042->4043 4044 40211f 4043->4044 4045 402c41 17 API calls 4044->4045 4046 402129 4045->4046 4047 402c41 17 API calls 4046->4047 4049 402133 4047->4049 4048 402172 CoCreateInstance 4053 402191 4048->4053 4049->4048 4050 402c41 17 API calls 4049->4050 4050->4048 4051 401423 24 API calls 4052 402250 4051->4052 4053->4051 4053->4052 4054 401f06 4055 402c41 17 API calls 4054->4055 4056 401f0c 4055->4056 4057 405322 24 API calls 4056->4057 4058 401f16 4057->4058 4059 4058a3 2 API calls 4058->4059 4060 401f1c 4059->4060 4061 401f3f CloseHandle 4060->4061 4062 40288b 4060->4062 4063 406745 5 API calls 4060->4063 4061->4062 4065 401f31 4063->4065 4065->4061 4067 406201 wsprintfW 4065->4067 4067->4061 4068 40190c 4069 401943 4068->4069 4070 402c41 17 API calls 4069->4070 4071 401948 4070->4071 4072 4059cc 67 API calls 4071->4072 4073 401951 4072->4073 4074 40230c 4075 402314 4074->4075 4077 40231a 4074->4077 4076 402c41 17 API calls 4075->4076 4076->4077 4078 402328 4077->4078 4080 402c41 17 API calls 4077->4080 4079 402336 4078->4079 4081 402c41 17 API calls 4078->4081 4082 402c41 17 API calls 4079->4082 4080->4078 4081->4079 4083 40233f WritePrivateProfileStringW 4082->4083 4084 401f8c 4085 402c41 17 API calls 4084->4085 4086 401f93 4085->4086 4087 406694 5 API calls 4086->4087 4088 401fa2 4087->4088 4089 402026 4088->4089 4090 401fbe GlobalAlloc 4088->4090 4090->4089 4091 401fd2 4090->4091 4092 406694 5 API calls 4091->4092 4093 401fd9 4092->4093 4094 406694 5 API calls 4093->4094 4095 401fe3 4094->4095 4095->4089 4099 406201 wsprintfW 4095->4099 4097 402018 4100 406201 wsprintfW 4097->4100 4099->4097 4100->4089 4101 40238e 4102 4023c1 4101->4102 4103 402396 4101->4103 4105 402c41 17 API calls 4102->4105 4104 402c81 17 API calls 4103->4104 4107 40239d 4104->4107 4106 4023c8 4105->4106 4112 402cff 4106->4112 4109 4023d5 4107->4109 4110 402c41 17 API calls 4107->4110 4111 4023ae RegDeleteValueW RegCloseKey 4110->4111 4111->4109 4113 402d0c 4112->4113 4114 402d13 4112->4114 4113->4109 4114->4113 4116 402d44 4114->4116 4117 406127 RegOpenKeyExW 4116->4117 4118 402d72 4117->4118 4119 402d98 RegEnumKeyW 4118->4119 4120 402daf RegCloseKey 4118->4120 4121 402dd0 RegCloseKey 4118->4121 4123 402d44 6 API calls 4118->4123 4126 402dc3 4118->4126 4119->4118 4119->4120 4122 406694 5 API calls 4120->4122 4121->4126 4124 402dbf 4122->4124 4123->4118 4125 402de0 RegDeleteKeyW 4124->4125 4124->4126 4125->4126 4126->4113 3347 40338f SetErrorMode GetVersion 3348 4033ce 3347->3348 3349 4033d4 3347->3349 3350 406694 5 API calls 3348->3350 3351 406624 3 API calls 3349->3351 3350->3349 3352 4033ea lstrlenA 3351->3352 3352->3349 3353 4033fa 3352->3353 3354 406694 5 API calls 3353->3354 3355 403401 3354->3355 3356 406694 5 API calls 3355->3356 3357 403408 3356->3357 3358 406694 5 API calls 3357->3358 3359 403414 #17 OleInitialize SHGetFileInfoW 3358->3359 3437 4062ba lstrcpynW 3359->3437 3362 403460 GetCommandLineW 3438 4062ba lstrcpynW 3362->3438 3364 403472 3365 405bbc CharNextW 3364->3365 3366 403497 CharNextW 3365->3366 3367 4035c1 GetTempPathW 3366->3367 3378 4034b0 3366->3378 3439 40335e 3367->3439 3369 4035d9 3370 403633 DeleteFileW 3369->3370 3371 4035dd GetWindowsDirectoryW lstrcatW 3369->3371 3449 402edd GetTickCount GetModuleFileNameW 3370->3449 3372 40335e 12 API calls 3371->3372 3375 4035f9 3372->3375 3373 405bbc CharNextW 3373->3378 3375->3370 3377 4035fd GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 3375->3377 3376 403647 3379 4036fe ExitProcess CoUninitialize 3376->3379 3388 405bbc CharNextW 3376->3388 3420 4036ea 3376->3420 3380 40335e 12 API calls 3377->3380 3378->3373 3381 4035ac 3378->3381 3382 4035aa 3378->3382 3383 403834 3379->3383 3384 403714 3379->3384 3386 40362b 3380->3386 3533 4062ba lstrcpynW 3381->3533 3382->3367 3385 40383c GetCurrentProcess OpenProcessToken 3383->3385 3395 4038b8 ExitProcess 3383->3395 3390 405920 MessageBoxIndirectW 3384->3390 3392 403854 LookupPrivilegeValueW AdjustTokenPrivileges 3385->3392 3393 403888 3385->3393 3386->3370 3386->3379 3404 403666 3388->3404 3391 403722 ExitProcess 3390->3391 3392->3393 3397 406694 5 API calls 3393->3397 3394 4036fa 3394->3379 3400 40388f 3397->3400 3398 4036c4 3402 405c97 18 API calls 3398->3402 3399 40372a 3401 40588b 5 API calls 3399->3401 3403 4038a4 ExitWindowsEx 3400->3403 3407 4038b1 3400->3407 3405 40372f lstrcatW 3401->3405 3406 4036d0 3402->3406 3403->3395 3403->3407 3404->3398 3404->3399 3408 403740 lstrcatW 3405->3408 3409 40374b lstrcatW lstrcmpiW 3405->3409 3406->3379 3534 4062ba lstrcpynW 3406->3534 3541 40140b 3407->3541 3408->3409 3409->3379 3411 403767 3409->3411 3413 403773 3411->3413 3414 40376c 3411->3414 3418 40586e 2 API calls 3413->3418 3416 4057f1 4 API calls 3414->3416 3415 4036df 3535 4062ba lstrcpynW 3415->3535 3419 403771 3416->3419 3421 403778 SetCurrentDirectoryW 3418->3421 3419->3421 3477 4039aa 3420->3477 3422 403793 3421->3422 3423 403788 3421->3423 3537 4062ba lstrcpynW 3422->3537 3536 4062ba lstrcpynW 3423->3536 3426 4062dc 17 API calls 3427 4037d2 DeleteFileW 3426->3427 3428 4037df CopyFileW 3427->3428 3434 4037a1 3427->3434 3428->3434 3429 403828 3430 406080 36 API calls 3429->3430 3432 40382f 3430->3432 3431 406080 36 API calls 3431->3434 3432->3379 3433 4062dc 17 API calls 3433->3434 3434->3426 3434->3429 3434->3431 3434->3433 3436 403813 CloseHandle 3434->3436 3538 4058a3 CreateProcessW 3434->3538 3436->3434 3437->3362 3438->3364 3440 40654e 5 API calls 3439->3440 3442 40336a 3440->3442 3441 403374 3441->3369 3442->3441 3443 405b8f 3 API calls 3442->3443 3444 40337c 3443->3444 3445 40586e 2 API calls 3444->3445 3446 403382 3445->3446 3544 405ddf 3446->3544 3548 405db0 GetFileAttributesW CreateFileW 3449->3548 3451 402f1d 3476 402f2d 3451->3476 3549 4062ba lstrcpynW 3451->3549 3453 402f43 3454 405bdb 2 API calls 3453->3454 3455 402f49 3454->3455 3550 4062ba lstrcpynW 3455->3550 3457 402f54 GetFileSize 3458 403050 3457->3458 3475 402f6b 3457->3475 3551 402e79 3458->3551 3460 403059 3462 403089 GlobalAlloc 3460->3462 3460->3476 3563 403347 SetFilePointer 3460->3563 3461 403331 ReadFile 3461->3475 3562 403347 SetFilePointer 3462->3562 3464 4030bc 3466 402e79 6 API calls 3464->3466 3466->3476 3467 403072 3469 403331 ReadFile 3467->3469 3468 4030a4 3470 403116 31 API calls 3468->3470 3471 40307d 3469->3471 3473 4030b0 3470->3473 3471->3462 3471->3476 3472 402e79 6 API calls 3472->3475 3473->3473 3474 4030ed SetFilePointer 3473->3474 3473->3476 3474->3476 3475->3458 3475->3461 3475->3464 3475->3472 3475->3476 3476->3376 3478 406694 5 API calls 3477->3478 3479 4039be 3478->3479 3480 4039c4 3479->3480 3481 4039d6 3479->3481 3576 406201 wsprintfW 3480->3576 3482 406188 3 API calls 3481->3482 3483 403a06 3482->3483 3485 403a25 lstrcatW 3483->3485 3487 406188 3 API calls 3483->3487 3486 4039d4 3485->3486 3568 403c80 3486->3568 3487->3485 3490 405c97 18 API calls 3491 403a57 3490->3491 3492 403aeb 3491->3492 3494 406188 3 API calls 3491->3494 3493 405c97 18 API calls 3492->3493 3495 403af1 3493->3495 3496 403a89 3494->3496 3497 403b01 LoadImageW 3495->3497 3498 4062dc 17 API calls 3495->3498 3496->3492 3501 403aaa lstrlenW 3496->3501 3504 405bbc CharNextW 3496->3504 3499 403ba7 3497->3499 3500 403b28 RegisterClassW 3497->3500 3498->3497 3503 40140b 2 API calls 3499->3503 3502 403b5e SystemParametersInfoW CreateWindowExW 3500->3502 3532 403bb1 3500->3532 3505 403ab8 lstrcmpiW 3501->3505 3506 403ade 3501->3506 3502->3499 3507 403bad 3503->3507 3508 403aa7 3504->3508 3505->3506 3509 403ac8 GetFileAttributesW 3505->3509 3510 405b8f 3 API calls 3506->3510 3512 403c80 18 API calls 3507->3512 3507->3532 3508->3501 3511 403ad4 3509->3511 3513 403ae4 3510->3513 3511->3506 3515 405bdb 2 API calls 3511->3515 3516 403bbe 3512->3516 3577 4062ba lstrcpynW 3513->3577 3515->3506 3517 403bca ShowWindow 3516->3517 3518 403c4d 3516->3518 3519 406624 3 API calls 3517->3519 3520 4053f5 5 API calls 3518->3520 3521 403be2 3519->3521 3522 403c53 3520->3522 3523 403bf0 GetClassInfoW 3521->3523 3526 406624 3 API calls 3521->3526 3524 403c57 3522->3524 3525 403c6f 3522->3525 3528 403c04 GetClassInfoW RegisterClassW 3523->3528 3529 403c1a DialogBoxParamW 3523->3529 3530 40140b 2 API calls 3524->3530 3524->3532 3527 40140b 2 API calls 3525->3527 3526->3523 3527->3532 3528->3529 3531 40140b 2 API calls 3529->3531 3530->3532 3531->3532 3532->3394 3533->3382 3534->3415 3535->3420 3536->3422 3537->3434 3539 4058e2 3538->3539 3540 4058d6 CloseHandle 3538->3540 3539->3434 3540->3539 3542 401389 2 API calls 3541->3542 3543 401420 3542->3543 3543->3395 3545 405dec GetTickCount GetTempFileNameW 3544->3545 3546 405e22 3545->3546 3547 40338d 3545->3547 3546->3545 3546->3547 3547->3369 3548->3451 3549->3453 3550->3457 3552 402e82 3551->3552 3553 402e9a 3551->3553 3554 402e92 3552->3554 3555 402e8b DestroyWindow 3552->3555 3556 402ea2 3553->3556 3557 402eaa GetTickCount 3553->3557 3554->3460 3555->3554 3564 4066d0 3556->3564 3559 402eb8 CreateDialogParamW ShowWindow 3557->3559 3560 402edb 3557->3560 3559->3560 3560->3460 3562->3468 3563->3467 3565 4066ed PeekMessageW 3564->3565 3566 4066e3 DispatchMessageW 3565->3566 3567 402ea8 3565->3567 3566->3565 3567->3460 3569 403c94 3568->3569 3578 406201 wsprintfW 3569->3578 3571 403d05 3579 403d39 3571->3579 3573 403d0a 3574 403a35 3573->3574 3575 4062dc 17 API calls 3573->3575 3574->3490 3575->3573 3576->3486 3577->3492 3578->3571 3580 4062dc 17 API calls 3579->3580 3581 403d47 SetWindowTextW 3580->3581 3581->3573 4127 40190f 4128 402c41 17 API calls 4127->4128 4129 401916 4128->4129 4130 405920 MessageBoxIndirectW 4129->4130 4131 40191f 4130->4131 4132 401491 4133 405322 24 API calls 4132->4133 4134 401498 4133->4134 4135 401d14 4136 402c1f 17 API calls 4135->4136 4137 401d1b 4136->4137 4138 402c1f 17 API calls 4137->4138 4139 401d27 GetDlgItem 4138->4139 4140 402592 4139->4140 4141 405296 4142 4052a6 4141->4142 4143 4052ba 4141->4143 4145 4052ac 4142->4145 4153 405303 4142->4153 4144 4052c2 IsWindowVisible 4143->4144 4147 4052d9 4143->4147 4146 4052cf 4144->4146 4144->4153 4149 40427d SendMessageW 4145->4149 4154 404bec SendMessageW 4146->4154 4148 405308 CallWindowProcW 4147->4148 4159 404c6c 4147->4159 4150 4052b6 4148->4150 4149->4150 4153->4148 4155 404c4b SendMessageW 4154->4155 4156 404c0f GetMessagePos ScreenToClient SendMessageW 4154->4156 4157 404c43 4155->4157 4156->4157 4158 404c48 4156->4158 4157->4147 4158->4155 4168 4062ba lstrcpynW 4159->4168 4161 404c7f 4169 406201 wsprintfW 4161->4169 4163 404c89 4164 40140b 2 API calls 4163->4164 4165 404c92 4164->4165 4170 4062ba lstrcpynW 4165->4170 4167 404c99 4167->4153 4168->4161 4169->4163 4170->4167 4171 402598 4172 4025c7 4171->4172 4173 4025ac 4171->4173 4175 4025fb 4172->4175 4176 4025cc 4172->4176 4174 402c1f 17 API calls 4173->4174 4181 4025b3 4174->4181 4178 402c41 17 API calls 4175->4178 4177 402c41 17 API calls 4176->4177 4179 4025d3 WideCharToMultiByte lstrlenA 4177->4179 4180 402602 lstrlenW 4178->4180 4179->4181 4180->4181 4182 40262f 4181->4182 4183 402645 4181->4183 4185 405e91 5 API calls 4181->4185 4182->4183 4184 405e62 WriteFile 4182->4184 4184->4183 4185->4182 4186 40149e 4187 4014ac PostQuitMessage 4186->4187 4188 4022f7 4186->4188 4187->4188 4189 404c9e GetDlgItem GetDlgItem 4190 404cf0 7 API calls 4189->4190 4197 404f09 4189->4197 4191 404d93 DeleteObject 4190->4191 4192 404d86 SendMessageW 4190->4192 4193 404d9c 4191->4193 4192->4191 4195 404dd3 4193->4195 4196 4062dc 17 API calls 4193->4196 4194 404fed 4199 405099 4194->4199 4209 405046 SendMessageW 4194->4209 4232 404efc 4194->4232 4198 404231 18 API calls 4195->4198 4200 404db5 SendMessageW SendMessageW 4196->4200 4197->4194 4207 404bec 5 API calls 4197->4207 4230 404f7a 4197->4230 4203 404de7 4198->4203 4201 4050a3 SendMessageW 4199->4201 4202 4050ab 4199->4202 4200->4193 4201->4202 4206 4050d4 4202->4206 4212 4050c4 4202->4212 4213 4050bd ImageList_Destroy 4202->4213 4208 404231 18 API calls 4203->4208 4204 404298 8 API calls 4211 40528f 4204->4211 4205 404fdf SendMessageW 4205->4194 4214 405243 4206->4214 4231 404c6c 4 API calls 4206->4231 4236 40510f 4206->4236 4207->4230 4220 404df5 4208->4220 4210 40505b SendMessageW 4209->4210 4209->4232 4217 40506e 4210->4217 4212->4206 4215 4050cd GlobalFree 4212->4215 4213->4212 4218 405255 ShowWindow GetDlgItem ShowWindow 4214->4218 4214->4232 4215->4206 4216 404eca GetWindowLongW SetWindowLongW 4219 404ee3 4216->4219 4224 40507f SendMessageW 4217->4224 4218->4232 4221 404f01 4219->4221 4222 404ee9 ShowWindow 4219->4222 4220->4216 4223 404e45 SendMessageW 4220->4223 4225 404ec4 4220->4225 4228 404e81 SendMessageW 4220->4228 4229 404e92 SendMessageW 4220->4229 4241 404266 SendMessageW 4221->4241 4240 404266 SendMessageW 4222->4240 4223->4220 4224->4199 4225->4216 4225->4219 4228->4220 4229->4220 4230->4194 4230->4205 4231->4236 4232->4204 4233 405219 InvalidateRect 4233->4214 4234 40522f 4233->4234 4242 404ba7 4234->4242 4235 40513d SendMessageW 4239 405153 4235->4239 4236->4235 4236->4239 4238 4051c7 SendMessageW SendMessageW 4238->4239 4239->4233 4239->4238 4240->4232 4241->4197 4245 404ade 4242->4245 4244 404bbc 4244->4214 4246 404af7 4245->4246 4247 4062dc 17 API calls 4246->4247 4248 404b5b 4247->4248 4249 4062dc 17 API calls 4248->4249 4250 404b66 4249->4250 4251 4062dc 17 API calls 4250->4251 4252 404b7c lstrlenW wsprintfW SetDlgItemTextW 4251->4252 4252->4244 3734 401c1f 3735 402c1f 17 API calls 3734->3735 3736 401c26 3735->3736 3737 402c1f 17 API calls 3736->3737 3738 401c33 3737->3738 3739 401c48 3738->3739 3741 402c41 17 API calls 3738->3741 3740 401c58 3739->3740 3742 402c41 17 API calls 3739->3742 3743 401c63 3740->3743 3744 401caf 3740->3744 3741->3739 3742->3740 3745 402c1f 17 API calls 3743->3745 3746 402c41 17 API calls 3744->3746 3747 401c68 3745->3747 3748 401cb4 3746->3748 3749 402c1f 17 API calls 3747->3749 3750 402c41 17 API calls 3748->3750 3751 401c74 3749->3751 3752 401cbd FindWindowExW 3750->3752 3753 401c81 SendMessageTimeoutW 3751->3753 3754 401c9f SendMessageW 3751->3754 3755 401cdf 3752->3755 3753->3755 3754->3755 4253 402aa0 SendMessageW 4254 402ac5 4253->4254 4255 402aba InvalidateRect 4253->4255 4255->4254 4256 402821 4257 402827 4256->4257 4258 402ac5 4257->4258 4259 40282f FindClose 4257->4259 4259->4258 4260 4043a1 lstrlenW 4261 4043c0 4260->4261 4262 4043c2 WideCharToMultiByte 4260->4262 4261->4262 4263 404722 4264 40474e 4263->4264 4265 40475f 4263->4265 4324 405904 GetDlgItemTextW 4264->4324 4267 40476b GetDlgItem 4265->4267 4273 4047ca 4265->4273 4269 40477f 4267->4269 4268 404759 4271 40654e 5 API calls 4268->4271 4272 404793 SetWindowTextW 4269->4272 4280 405c3a 4 API calls 4269->4280 4270 4048ae 4274 404a5d 4270->4274 4326 405904 GetDlgItemTextW 4270->4326 4271->4265 4276 404231 18 API calls 4272->4276 4273->4270 4273->4274 4277 4062dc 17 API calls 4273->4277 4279 404298 8 API calls 4274->4279 4281 4047af 4276->4281 4282 40483e SHBrowseForFolderW 4277->4282 4278 4048de 4283 405c97 18 API calls 4278->4283 4284 404a71 4279->4284 4285 404789 4280->4285 4286 404231 18 API calls 4281->4286 4282->4270 4287 404856 CoTaskMemFree 4282->4287 4288 4048e4 4283->4288 4285->4272 4291 405b8f 3 API calls 4285->4291 4289 4047bd 4286->4289 4290 405b8f 3 API calls 4287->4290 4327 4062ba lstrcpynW 4288->4327 4325 404266 SendMessageW 4289->4325 4293 404863 4290->4293 4291->4272 4296 40489a SetDlgItemTextW 4293->4296 4300 4062dc 17 API calls 4293->4300 4295 4047c3 4298 406694 5 API calls 4295->4298 4296->4270 4297 4048fb 4299 406694 5 API calls 4297->4299 4298->4273 4307 404902 4299->4307 4301 404882 lstrcmpiW 4300->4301 4301->4296 4304 404893 lstrcatW 4301->4304 4302 404943 4328 4062ba lstrcpynW 4302->4328 4304->4296 4305 40494a 4306 405c3a 4 API calls 4305->4306 4308 404950 GetDiskFreeSpaceW 4306->4308 4307->4302 4310 405bdb 2 API calls 4307->4310 4312 40499b 4307->4312 4311 404974 MulDiv 4308->4311 4308->4312 4310->4307 4311->4312 4313 404a0c 4312->4313 4314 404ba7 20 API calls 4312->4314 4315 404a2f 4313->4315 4317 40140b 2 API calls 4313->4317 4316 4049f9 4314->4316 4329 404253 KiUserCallbackDispatcher 4315->4329 4319 404a0e SetDlgItemTextW 4316->4319 4320 4049fe 4316->4320 4317->4315 4319->4313 4322 404ade 20 API calls 4320->4322 4321 404a4b 4321->4274 4323 40467b SendMessageW 4321->4323 4322->4313 4323->4274 4324->4268 4325->4295 4326->4278 4327->4297 4328->4305 4329->4321 4330 4015a3 4331 402c41 17 API calls 4330->4331 4332 4015aa SetFileAttributesW 4331->4332 4333 4015bc 4332->4333 4334 4029a8 4335 402c1f 17 API calls 4334->4335 4336 4029ae 4335->4336 4337 4029d5 4336->4337 4338 4029ee 4336->4338 4346 40288b 4336->4346 4341 4029da 4337->4341 4347 4029eb 4337->4347 4339 402a08 4338->4339 4340 4029f8 4338->4340 4343 4062dc 17 API calls 4339->4343 4342 402c1f 17 API calls 4340->4342 4348 4062ba lstrcpynW 4341->4348 4342->4347 4343->4347 4347->4346 4349 406201 wsprintfW 4347->4349 4348->4346 4349->4346 4350 4028ad 4351 402c41 17 API calls 4350->4351 4353 4028bb 4351->4353 4352 4028d1 4355 405d8b 2 API calls 4352->4355 4353->4352 4354 402c41 17 API calls 4353->4354 4354->4352 4356 4028d7 4355->4356 4378 405db0 GetFileAttributesW CreateFileW 4356->4378 4358 4028e4 4359 4028f0 GlobalAlloc 4358->4359 4360 402987 4358->4360 4363 402909 4359->4363 4364 40297e CloseHandle 4359->4364 4361 4029a2 4360->4361 4362 40298f DeleteFileW 4360->4362 4362->4361 4379 403347 SetFilePointer 4363->4379 4364->4360 4366 40290f 4367 403331 ReadFile 4366->4367 4368 402918 GlobalAlloc 4367->4368 4369 402928 4368->4369 4370 40295c 4368->4370 4371 403116 31 API calls 4369->4371 4372 405e62 WriteFile 4370->4372 4374 402935 4371->4374 4373 402968 GlobalFree 4372->4373 4375 403116 31 API calls 4373->4375 4376 402953 GlobalFree 4374->4376 4377 40297b 4375->4377 4376->4370 4377->4364 4378->4358 4379->4366 4380 401a30 4381 402c41 17 API calls 4380->4381 4382 401a39 ExpandEnvironmentStringsW 4381->4382 4383 401a4d 4382->4383 4385 401a60 4382->4385 4384 401a52 lstrcmpW 4383->4384 4383->4385 4384->4385 3593 402032 3594 402044 3593->3594 3604 4020f6 3593->3604 3595 402c41 17 API calls 3594->3595 3596 40204b 3595->3596 3599 402c41 17 API calls 3596->3599 3597 401423 24 API calls 3598 402250 3597->3598 3600 402054 3599->3600 3601 40206a LoadLibraryExW 3600->3601 3602 40205c GetModuleHandleW 3600->3602 3603 40207b 3601->3603 3601->3604 3602->3601 3602->3603 3613 406703 WideCharToMultiByte 3603->3613 3604->3597 3607 4020c5 3609 405322 24 API calls 3607->3609 3608 40208c 3610 401423 24 API calls 3608->3610 3611 40209c 3608->3611 3609->3611 3610->3611 3611->3598 3612 4020e8 FreeLibrary 3611->3612 3612->3598 3614 40672d GetProcAddress 3613->3614 3615 402086 3613->3615 3614->3615 3615->3607 3615->3608 4391 401735 4392 402c41 17 API calls 4391->4392 4393 40173c SearchPathW 4392->4393 4394 401757 4393->4394 4395 402a35 4396 402c1f 17 API calls 4395->4396 4397 402a3b 4396->4397 4398 402a72 4397->4398 4399 40288b 4397->4399 4401 402a4d 4397->4401 4398->4399 4400 4062dc 17 API calls 4398->4400 4400->4399 4401->4399 4403 406201 wsprintfW 4401->4403 4403->4399 4404 4014b8 4405 4014be 4404->4405 4406 401389 2 API calls 4405->4406 4407 4014c6 4406->4407 4408 401db9 GetDC 4409 402c1f 17 API calls 4408->4409 4410 401dcb GetDeviceCaps MulDiv ReleaseDC 4409->4410 4411 402c1f 17 API calls 4410->4411 4412 401dfc 4411->4412 4413 4062dc 17 API calls 4412->4413 4414 401e39 CreateFontIndirectW 4413->4414 4415 402592 4414->4415 4416 40283b 4417 402843 4416->4417 4418 402847 FindNextFileW 4417->4418 4421 402859 4417->4421 4419 4028a0 4418->4419 4418->4421 4422 4062ba lstrcpynW 4419->4422 4422->4421

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 0 40338f-4033cc SetErrorMode GetVersion 1 4033ce-4033d6 call 406694 0->1 2 4033df 0->2 1->2 7 4033d8 1->7 4 4033e4-4033f8 call 406624 lstrlenA 2->4 9 4033fa-403416 call 406694 * 3 4->9 7->2 16 403427-403486 #17 OleInitialize SHGetFileInfoW call 4062ba GetCommandLineW call 4062ba 9->16 17 403418-40341e 9->17 24 403490-4034aa call 405bbc CharNextW 16->24 25 403488-40348f 16->25 17->16 21 403420 17->21 21->16 28 4034b0-4034b6 24->28 29 4035c1-4035db GetTempPathW call 40335e 24->29 25->24 30 4034b8-4034bd 28->30 31 4034bf-4034c3 28->31 38 403633-40364d DeleteFileW call 402edd 29->38 39 4035dd-4035fb GetWindowsDirectoryW lstrcatW call 40335e 29->39 30->30 30->31 33 4034c5-4034c9 31->33 34 4034ca-4034ce 31->34 33->34 36 4034d4-4034da 34->36 37 40358d-40359a call 405bbc 34->37 43 4034f5-40352e 36->43 44 4034dc-4034e4 36->44 54 40359c-40359d 37->54 55 40359e-4035a4 37->55 56 403653-403659 38->56 57 4036fe-40370e ExitProcess CoUninitialize 38->57 39->38 52 4035fd-40362d GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 40335e 39->52 50 403530-403535 43->50 51 40354b-403585 43->51 48 4034e6-4034e9 44->48 49 4034eb 44->49 48->43 48->49 49->43 50->51 58 403537-40353f 50->58 51->37 53 403587-40358b 51->53 52->38 52->57 53->37 60 4035ac-4035ba call 4062ba 53->60 54->55 55->28 61 4035aa 55->61 62 4036ee-4036f5 call 4039aa 56->62 63 40365f-40366a call 405bbc 56->63 64 403834-40383a 57->64 65 403714-403724 call 405920 ExitProcess 57->65 66 403541-403544 58->66 67 403546 58->67 71 4035bf 60->71 61->71 80 4036fa 62->80 84 4036b8-4036c2 63->84 85 40366c-4036a1 63->85 68 4038b8-4038c0 64->68 69 40383c-403852 GetCurrentProcess OpenProcessToken 64->69 66->51 66->67 67->51 81 4038c2 68->81 82 4038c6-4038ca ExitProcess 68->82 77 403854-403882 LookupPrivilegeValueW AdjustTokenPrivileges 69->77 78 403888-403896 call 406694 69->78 71->29 77->78 92 4038a4-4038af ExitWindowsEx 78->92 93 403898-4038a2 78->93 80->57 81->82 86 4036c4-4036d2 call 405c97 84->86 87 40372a-40373e call 40588b lstrcatW 84->87 89 4036a3-4036a7 85->89 86->57 102 4036d4-4036ea call 4062ba * 2 86->102 100 403740-403746 lstrcatW 87->100 101 40374b-403765 lstrcatW lstrcmpiW 87->101 94 4036b0-4036b4 89->94 95 4036a9-4036ae 89->95 92->68 99 4038b1-4038b3 call 40140b 92->99 93->92 93->99 94->89 96 4036b6 94->96 95->94 95->96 96->84 99->68 100->101 101->57 105 403767-40376a 101->105 102->62 107 403773 call 40586e 105->107 108 40376c-403771 call 4057f1 105->108 115 403778-403786 SetCurrentDirectoryW 107->115 108->115 116 403793-4037bc call 4062ba 115->116 117 403788-40378e call 4062ba 115->117 121 4037c1-4037dd call 4062dc DeleteFileW 116->121 117->116 124 40381e-403826 121->124 125 4037df-4037ef CopyFileW 121->125 124->121 127 403828-40382f call 406080 124->127 125->124 126 4037f1-403811 call 406080 call 4062dc call 4058a3 125->126 126->124 136 403813-40381a CloseHandle 126->136 127->57 136->124
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • SetErrorMode.KERNELBASE ref: 004033B2
                                                                                                                                                                                                                                    • GetVersion.KERNEL32 ref: 004033B8
                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 004033EB
                                                                                                                                                                                                                                    • #17.COMCTL32(?,00000006,00000008,0000000A), ref: 00403428
                                                                                                                                                                                                                                    • OleInitialize.OLE32(00000000), ref: 0040342F
                                                                                                                                                                                                                                    • SHGetFileInfoW.SHELL32(00440208,00000000,?,000002B4,00000000), ref: 0040344B
                                                                                                                                                                                                                                    • GetCommandLineW.KERNEL32(00472EE0,NSIS Error,?,00000006,00000008,0000000A), ref: 00403460
                                                                                                                                                                                                                                    • CharNextW.USER32(00000000,004CB000,00000020,004CB000,00000000,?,00000006,00000008,0000000A), ref: 00403498
                                                                                                                                                                                                                                      • Part of subcall function 00406694: GetModuleHandleA.KERNEL32(?,00000020,?,00403401,0000000A), ref: 004066A6
                                                                                                                                                                                                                                      • Part of subcall function 00406694: GetProcAddress.KERNEL32(00000000,?), ref: 004066C1
                                                                                                                                                                                                                                    • GetTempPathW.KERNEL32(00002000,004DF000,?,00000006,00000008,0000000A), ref: 004035D2
                                                                                                                                                                                                                                    • GetWindowsDirectoryW.KERNEL32(004DF000,00001FFB,?,00000006,00000008,0000000A), ref: 004035E3
                                                                                                                                                                                                                                    • lstrcatW.KERNEL32(004DF000,\Temp,?,00000006,00000008,0000000A), ref: 004035EF
                                                                                                                                                                                                                                    • GetTempPathW.KERNEL32(00001FFC,004DF000,004DF000,\Temp,?,00000006,00000008,0000000A), ref: 00403603
                                                                                                                                                                                                                                    • lstrcatW.KERNEL32(004DF000,Low,?,00000006,00000008,0000000A), ref: 0040360B
                                                                                                                                                                                                                                    • SetEnvironmentVariableW.KERNEL32(TEMP,004DF000,004DF000,Low,?,00000006,00000008,0000000A), ref: 0040361C
                                                                                                                                                                                                                                    • SetEnvironmentVariableW.KERNEL32(TMP,004DF000,?,00000006,00000008,0000000A), ref: 00403624
                                                                                                                                                                                                                                    • DeleteFileW.KERNELBASE(004DB000,?,00000006,00000008,0000000A), ref: 00403638
                                                                                                                                                                                                                                      • Part of subcall function 004062BA: lstrcpynW.KERNEL32(?,?,00002000,00403460,00472EE0,NSIS Error,?,00000006,00000008,0000000A), ref: 004062C7
                                                                                                                                                                                                                                    • ExitProcess.KERNEL32(00000006,?,00000006,00000008,0000000A), ref: 004036FE
                                                                                                                                                                                                                                    • CoUninitialize.COMBASE(00000006,?,00000006,00000008,0000000A), ref: 00403703
                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00403724
                                                                                                                                                                                                                                    • lstrcatW.KERNEL32(004DF000,~nsu,004CB000,00000000,00000006,?,00000006,00000008,0000000A), ref: 00403737
                                                                                                                                                                                                                                    • lstrcatW.KERNEL32(004DF000,0040A26C,004DF000,~nsu,004CB000,00000000,00000006,?,00000006,00000008,0000000A), ref: 00403746
                                                                                                                                                                                                                                    • lstrcatW.KERNEL32(004DF000,.tmp,004DF000,~nsu,004CB000,00000000,00000006,?,00000006,00000008,0000000A), ref: 00403751
                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(004DF000,004D7000,004DF000,.tmp,004DF000,~nsu,004CB000,00000000,00000006,?,00000006,00000008,0000000A), ref: 0040375D
                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(004DF000,004DF000,?,00000006,00000008,0000000A), ref: 00403779
                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(0043C208,0043C208,?,0047B000,00000008,?,00000006,00000008,0000000A), ref: 004037D3
                                                                                                                                                                                                                                    • CopyFileW.KERNEL32(004E7000,0043C208,00000001,?,00000006,00000008,0000000A), ref: 004037E7
                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,0043C208,0043C208,?,0043C208,00000000,?,00000006,00000008,0000000A), ref: 00403814
                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000028,0000000A,00000006,00000008,0000000A), ref: 00403843
                                                                                                                                                                                                                                    • OpenProcessToken.ADVAPI32(00000000), ref: 0040384A
                                                                                                                                                                                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 0040385F
                                                                                                                                                                                                                                    • AdjustTokenPrivileges.ADVAPI32 ref: 00403882
                                                                                                                                                                                                                                    • ExitWindowsEx.USER32(00000002,80040002), ref: 004038A7
                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 004038CA
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Processlstrcat$ExitFile$CurrentDeleteDirectoryEnvironmentHandlePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeModuleNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                                                                                                                                                                                                    • String ID: .tmp$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                                                                                                                                                    • API String ID: 424501083-3195845224
                                                                                                                                                                                                                                    • Opcode ID: d8143391da9922f0f8fdd9eae6183e51d391a53b8ae8d145ad5f2599bc791527
                                                                                                                                                                                                                                    • Instruction ID: 33fbdd78d52bfd04f2c73b4da217482bb076a8c6d1615cdfa2cd3638f3c4bec2
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d8143391da9922f0f8fdd9eae6183e51d391a53b8ae8d145ad5f2599bc791527
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 45D1F471100310AAE720BF769D45B2B3AADEB4070AF10447FF885B62E1DBBD8D55876E

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 137 405461-40547c 138 405482-405549 GetDlgItem * 3 call 404266 call 404bbf GetClientRect GetSystemMetrics SendMessageW * 2 137->138 139 40560b-405612 137->139 160 405567-40556a 138->160 161 40554b-405565 SendMessageW * 2 138->161 141 405614-405636 GetDlgItem CreateThread CloseHandle 139->141 142 40563c-405649 139->142 141->142 144 405667-405671 142->144 145 40564b-405651 142->145 149 405673-405679 144->149 150 4056c7-4056cb 144->150 147 405653-405662 ShowWindow * 2 call 404266 145->147 148 40568c-405695 call 404298 145->148 147->144 157 40569a-40569e 148->157 155 4056a1-4056b1 ShowWindow 149->155 156 40567b-405687 call 40420a 149->156 150->148 153 4056cd-4056d3 150->153 153->148 162 4056d5-4056e8 SendMessageW 153->162 158 4056c1-4056c2 call 40420a 155->158 159 4056b3-4056bc call 405322 155->159 156->148 158->150 159->158 166 40557a-405591 call 404231 160->166 167 40556c-405578 SendMessageW 160->167 161->160 168 4057ea-4057ec 162->168 169 4056ee-405719 CreatePopupMenu call 4062dc AppendMenuW 162->169 176 405593-4055a7 ShowWindow 166->176 177 4055c7-4055e8 GetDlgItem SendMessageW 166->177 167->166 168->157 174 40571b-40572b GetWindowRect 169->174 175 40572e-405743 TrackPopupMenu 169->175 174->175 175->168 179 405749-405760 175->179 180 4055b6 176->180 181 4055a9-4055b4 ShowWindow 176->181 177->168 178 4055ee-405606 SendMessageW * 2 177->178 178->168 182 405765-405780 SendMessageW 179->182 183 4055bc-4055c2 call 404266 180->183 181->183 182->182 184 405782-4057a5 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 182->184 183->177 186 4057a7-4057ce SendMessageW 184->186 186->186 187 4057d0-4057e4 GlobalUnlock SetClipboardData CloseClipboard 186->187 187->168
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,00000403), ref: 004054BF
                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EE), ref: 004054CE
                                                                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 0040550B
                                                                                                                                                                                                                                    • GetSystemMetrics.USER32(00000002), ref: 00405512
                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001061,00000000,?), ref: 00405533
                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405544
                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405557
                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405565
                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405578
                                                                                                                                                                                                                                    • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 0040559A
                                                                                                                                                                                                                                    • ShowWindow.USER32(?,00000008), ref: 004055AE
                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EC), ref: 004055CF
                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 004055DF
                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004055F8
                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405604
                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003F8), ref: 004054DD
                                                                                                                                                                                                                                      • Part of subcall function 00404266: SendMessageW.USER32(00000028,?,00000001,00404091), ref: 00404274
                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EC), ref: 00405621
                                                                                                                                                                                                                                    • CreateThread.KERNELBASE(00000000,00000000,Function_000053F5,00000000), ref: 0040562F
                                                                                                                                                                                                                                    • CloseHandle.KERNELBASE(00000000), ref: 00405636
                                                                                                                                                                                                                                    • ShowWindow.USER32(00000000), ref: 0040565A
                                                                                                                                                                                                                                    • ShowWindow.USER32(?,00000008), ref: 0040565F
                                                                                                                                                                                                                                    • ShowWindow.USER32(00000008), ref: 004056A9
                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004056DD
                                                                                                                                                                                                                                    • CreatePopupMenu.USER32 ref: 004056EE
                                                                                                                                                                                                                                    • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405702
                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00405722
                                                                                                                                                                                                                                    • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 0040573B
                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405773
                                                                                                                                                                                                                                    • OpenClipboard.USER32(00000000), ref: 00405783
                                                                                                                                                                                                                                    • EmptyClipboard.USER32 ref: 00405789
                                                                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405795
                                                                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 0040579F
                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001073,00000000,?), ref: 004057B3
                                                                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 004057D3
                                                                                                                                                                                                                                    • SetClipboardData.USER32(0000000D,00000000), ref: 004057DE
                                                                                                                                                                                                                                    • CloseClipboard.USER32 ref: 004057E4
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                                                                                                                                    • String ID: {
                                                                                                                                                                                                                                    • API String ID: 590372296-366298937
                                                                                                                                                                                                                                    • Opcode ID: 3f5756e17ddf514bb7e58e27119461a6e63aa272c655e6837988b65713ff16ec
                                                                                                                                                                                                                                    • Instruction ID: bae72a1d173c3811f2fd5642bc5838002141c6bee16c4b6d0499208050eeb164
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3f5756e17ddf514bb7e58e27119461a6e63aa272c655e6837988b65713ff16ec
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3CB12970900608FFDB119FA0DE89EAE7B79FB48354F00413AFA45A61A0CBB55E91DF58

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 497 4059cc-4059f2 call 405c97 500 4059f4-405a06 DeleteFileW 497->500 501 405a0b-405a12 497->501 502 405b88-405b8c 500->502 503 405a14-405a16 501->503 504 405a25-405a35 call 4062ba 501->504 505 405b36-405b3b 503->505 506 405a1c-405a1f 503->506 510 405a44-405a45 call 405bdb 504->510 511 405a37-405a42 lstrcatW 504->511 505->502 509 405b3d-405b40 505->509 506->504 506->505 512 405b42-405b48 509->512 513 405b4a-405b52 call 4065fd 509->513 514 405a4a-405a4e 510->514 511->514 512->502 513->502 521 405b54-405b68 call 405b8f call 405984 513->521 517 405a50-405a58 514->517 518 405a5a-405a60 lstrcatW 514->518 517->518 520 405a65-405a81 lstrlenW FindFirstFileW 517->520 518->520 522 405a87-405a8f 520->522 523 405b2b-405b2f 520->523 537 405b80-405b83 call 405322 521->537 538 405b6a-405b6d 521->538 527 405a91-405a99 522->527 528 405aaf-405ac3 call 4062ba 522->528 523->505 526 405b31 523->526 526->505 531 405a9b-405aa3 527->531 532 405b0e-405b1e FindNextFileW 527->532 539 405ac5-405acd 528->539 540 405ada-405ae5 call 405984 528->540 531->528 533 405aa5-405aad 531->533 532->522 536 405b24-405b25 FindClose 532->536 533->528 533->532 536->523 537->502 538->512 541 405b6f-405b7e call 405322 call 406080 538->541 539->532 542 405acf-405ad3 call 4059cc 539->542 550 405b06-405b09 call 405322 540->550 551 405ae7-405aea 540->551 541->502 549 405ad8 542->549 549->532 550->532 554 405aec-405afc call 405322 call 406080 551->554 555 405afe-405b04 551->555 554->532 555->532
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • DeleteFileW.KERNELBASE(?,?,004DF000,74DF3420,00000000), ref: 004059F5
                                                                                                                                                                                                                                    • lstrcatW.KERNEL32(00460250,\*.*,00460250,?,?,004DF000,74DF3420,00000000), ref: 00405A3D
                                                                                                                                                                                                                                    • lstrcatW.KERNEL32(?,0040A014,?,00460250,?,?,004DF000,74DF3420,00000000), ref: 00405A60
                                                                                                                                                                                                                                    • lstrlenW.KERNEL32(?,?,0040A014,?,00460250,?,?,004DF000,74DF3420,00000000), ref: 00405A66
                                                                                                                                                                                                                                    • FindFirstFileW.KERNELBASE(00460250,?,?,?,0040A014,?,00460250,?,?,004DF000,74DF3420,00000000), ref: 00405A76
                                                                                                                                                                                                                                    • FindNextFileW.KERNELBASE(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405B16
                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00405B25
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                                                                                                                    • String ID: \*.*
                                                                                                                                                                                                                                    • API String ID: 2035342205-1173974218
                                                                                                                                                                                                                                    • Opcode ID: 381ae1539308b0fff5c23660480c7799636f68814d34eb948432fba1f876741c
                                                                                                                                                                                                                                    • Instruction ID: 3baa02bdf70247edfb0f680676f8bffda79515ede8bd61e7e13478a9eee65f3b
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 381ae1539308b0fff5c23660480c7799636f68814d34eb948432fba1f876741c
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E141D430900914AACB21AB618C89ABF7778EF45369F10427FF801711D1D77CAD81DE6E
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • FindFirstFileW.KERNELBASE(004DF000,00468298,00464250,00405CE0,00464250,00464250,00000000,00464250,00464250,004DF000,?,74DF3420,004059EC,?,004DF000,74DF3420), ref: 00406608
                                                                                                                                                                                                                                    • FindClose.KERNELBASE(00000000), ref: 00406614
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2295610775-0
                                                                                                                                                                                                                                    • Opcode ID: f7cd178be2e6469beafc72b660366141f3ce998a63a06fca00c04ee689428cf9
                                                                                                                                                                                                                                    • Instruction ID: 086872f0bf6ffc0fec3bf9e050170664210a11ef237051a194e92f35cf11c1a2
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f7cd178be2e6469beafc72b660366141f3ce998a63a06fca00c04ee689428cf9
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 52D012315455205BC7001B386E0C85B7B599F553317158F37F46AF51E0DB758C62869D

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 188 403d58-403d6a 189 403d70-403d76 188->189 190 403eab-403eba 188->190 189->190 191 403d7c-403d85 189->191 192 403f09-403f1e 190->192 193 403ebc-403f04 GetDlgItem * 2 call 404231 SetClassLongW call 40140b 190->193 196 403d87-403d94 SetWindowPos 191->196 197 403d9a-403d9d 191->197 194 403f20-403f23 192->194 195 403f5e-403f63 call 40427d 192->195 193->192 199 403f25-403f30 call 401389 194->199 200 403f56-403f58 194->200 207 403f68-403f83 195->207 196->197 202 403db7-403dbd 197->202 203 403d9f-403db1 ShowWindow 197->203 199->200 221 403f32-403f51 SendMessageW 199->221 200->195 206 4041fe 200->206 208 403dd9-403ddc 202->208 209 403dbf-403dd4 DestroyWindow 202->209 203->202 214 404200-404207 206->214 212 403f85-403f87 call 40140b 207->212 213 403f8c-403f92 207->213 217 403dde-403dea SetWindowLongW 208->217 218 403def-403df5 208->218 215 4041db-4041e1 209->215 212->213 224 403f98-403fa3 213->224 225 4041bc-4041d5 DestroyWindow EndDialog 213->225 215->206 223 4041e3-4041e9 215->223 217->214 219 403e98-403ea6 call 404298 218->219 220 403dfb-403e0c GetDlgItem 218->220 219->214 226 403e2b-403e2e 220->226 227 403e0e-403e25 SendMessageW IsWindowEnabled 220->227 221->214 223->206 229 4041eb-4041f4 ShowWindow 223->229 224->225 230 403fa9-403ff6 call 4062dc call 404231 * 3 GetDlgItem 224->230 225->215 231 403e30-403e31 226->231 232 403e33-403e36 226->232 227->206 227->226 229->206 258 404000-40403c ShowWindow KiUserCallbackDispatcher call 404253 EnableWindow 230->258 259 403ff8-403ffd 230->259 235 403e61-403e66 call 40420a 231->235 236 403e44-403e49 232->236 237 403e38-403e3e 232->237 235->219 241 403e7f-403e92 SendMessageW 236->241 242 403e4b-403e51 236->242 240 403e40-403e42 237->240 237->241 240->235 241->219 246 403e53-403e59 call 40140b 242->246 247 403e68-403e71 call 40140b 242->247 256 403e5f 246->256 247->219 255 403e73-403e7d 247->255 255->256 256->235 262 404041 258->262 263 40403e-40403f 258->263 259->258 264 404043-404071 GetSystemMenu EnableMenuItem SendMessageW 262->264 263->264 265 404073-404084 SendMessageW 264->265 266 404086 264->266 267 40408c-4040cb call 404266 call 403d39 call 4062ba lstrlenW call 4062dc SetWindowTextW call 401389 265->267 266->267 267->207 278 4040d1-4040d3 267->278 278->207 279 4040d9-4040dd 278->279 280 4040fc-404110 DestroyWindow 279->280 281 4040df-4040e5 279->281 280->215 282 404116-404143 CreateDialogParamW 280->282 281->206 283 4040eb-4040f1 281->283 282->215 284 404149-4041a0 call 404231 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 282->284 283->207 285 4040f7 283->285 284->206 290 4041a2-4041b5 ShowWindow call 40427d 284->290 285->206 292 4041ba 290->292 292->215
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403D94
                                                                                                                                                                                                                                    • ShowWindow.USER32(?), ref: 00403DB1
                                                                                                                                                                                                                                    • DestroyWindow.USER32 ref: 00403DC5
                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403DE1
                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,?), ref: 00403E02
                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403E16
                                                                                                                                                                                                                                    • IsWindowEnabled.USER32(00000000), ref: 00403E1D
                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,00000001), ref: 00403ECB
                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,00000002), ref: 00403ED5
                                                                                                                                                                                                                                    • SetClassLongW.USER32(?,000000F2,?), ref: 00403EEF
                                                                                                                                                                                                                                    • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00403F40
                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,00000003), ref: 00403FE6
                                                                                                                                                                                                                                    • ShowWindow.USER32(00000000,?), ref: 00404007
                                                                                                                                                                                                                                    • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00404019
                                                                                                                                                                                                                                    • EnableWindow.USER32(?,?), ref: 00404034
                                                                                                                                                                                                                                    • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 0040404A
                                                                                                                                                                                                                                    • EnableMenuItem.USER32(00000000), ref: 00404051
                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00404069
                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 0040407C
                                                                                                                                                                                                                                    • lstrlenW.KERNEL32(00450248,?,00450248,00000000), ref: 004040A6
                                                                                                                                                                                                                                    • SetWindowTextW.USER32(?,00450248), ref: 004040BA
                                                                                                                                                                                                                                    • ShowWindow.USER32(?,0000000A), ref: 004041EE
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3282139019-0
                                                                                                                                                                                                                                    • Opcode ID: fc0f4d7be1e4c82c86fade982caad82dc734dafc7249948e3003efd3e17736fb
                                                                                                                                                                                                                                    • Instruction ID: ebd8885eb79f40fe398f9982bcc50e4b60f6275a3dc5f5776bcae5bce4ead0d0
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fc0f4d7be1e4c82c86fade982caad82dc734dafc7249948e3003efd3e17736fb
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AFC1D5B1500304ABDB206F61EE88E2B3A78FB95346F00053EF645B51F1CB799891DB6E

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 293 4039aa-4039c2 call 406694 296 4039c4-4039d4 call 406201 293->296 297 4039d6-403a0d call 406188 293->297 306 403a30-403a59 call 403c80 call 405c97 296->306 302 403a25-403a2b lstrcatW 297->302 303 403a0f-403a20 call 406188 297->303 302->306 303->302 311 403aeb-403af3 call 405c97 306->311 312 403a5f-403a64 306->312 318 403b01-403b26 LoadImageW 311->318 319 403af5-403afc call 4062dc 311->319 312->311 313 403a6a-403a92 call 406188 312->313 313->311 320 403a94-403a98 313->320 322 403ba7-403baf call 40140b 318->322 323 403b28-403b58 RegisterClassW 318->323 319->318 324 403aaa-403ab6 lstrlenW 320->324 325 403a9a-403aa7 call 405bbc 320->325 336 403bb1-403bb4 322->336 337 403bb9-403bc4 call 403c80 322->337 326 403c76 323->326 327 403b5e-403ba2 SystemParametersInfoW CreateWindowExW 323->327 331 403ab8-403ac6 lstrcmpiW 324->331 332 403ade-403ae6 call 405b8f call 4062ba 324->332 325->324 330 403c78-403c7f 326->330 327->322 331->332 335 403ac8-403ad2 GetFileAttributesW 331->335 332->311 339 403ad4-403ad6 335->339 340 403ad8-403ad9 call 405bdb 335->340 336->330 346 403bca-403be4 ShowWindow call 406624 337->346 347 403c4d-403c4e call 4053f5 337->347 339->332 339->340 340->332 352 403bf0-403c02 GetClassInfoW 346->352 353 403be6-403beb call 406624 346->353 351 403c53-403c55 347->351 354 403c57-403c5d 351->354 355 403c6f-403c71 call 40140b 351->355 359 403c04-403c14 GetClassInfoW RegisterClassW 352->359 360 403c1a-403c3d DialogBoxParamW call 40140b 352->360 353->352 354->336 356 403c63-403c6a call 40140b 354->356 355->326 356->336 359->360 364 403c42-403c4b call 4038fa 360->364 364->330
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                      • Part of subcall function 00406694: GetModuleHandleA.KERNEL32(?,00000020,?,00403401,0000000A), ref: 004066A6
                                                                                                                                                                                                                                      • Part of subcall function 00406694: GetProcAddress.KERNEL32(00000000,?), ref: 004066C1
                                                                                                                                                                                                                                    • lstrcatW.KERNEL32(004DB000,00450248,80000001,Control Panel\Desktop\ResourceLocale,00000000,00450248,00000000,00000002,004DF000,74DF3420,004CB000,00000000), ref: 00403A2B
                                                                                                                                                                                                                                    • lstrlenW.KERNEL32(Remove folder: ,?,?,?,Remove folder: ,00000000,004CF000,004DB000,00450248,80000001,Control Panel\Desktop\ResourceLocale,00000000,00450248,00000000,00000002,004DF000), ref: 00403AAB
                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(?,.exe,Remove folder: ,?,?,?,Remove folder: ,00000000,004CF000,004DB000,00450248,80000001,Control Panel\Desktop\ResourceLocale,00000000,00450248,00000000), ref: 00403ABE
                                                                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(Remove folder: ), ref: 00403AC9
                                                                                                                                                                                                                                    • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,004CF000), ref: 00403B12
                                                                                                                                                                                                                                      • Part of subcall function 00406201: wsprintfW.USER32 ref: 0040620E
                                                                                                                                                                                                                                    • RegisterClassW.USER32(00472E80), ref: 00403B4F
                                                                                                                                                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403B67
                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403B9C
                                                                                                                                                                                                                                    • ShowWindow.USER32(00000005,00000000), ref: 00403BD2
                                                                                                                                                                                                                                    • GetClassInfoW.USER32(00000000,RichEdit20W,00472E80), ref: 00403BFE
                                                                                                                                                                                                                                    • GetClassInfoW.USER32(00000000,RichEdit,00472E80), ref: 00403C0B
                                                                                                                                                                                                                                    • RegisterClassW.USER32(00472E80), ref: 00403C14
                                                                                                                                                                                                                                    • DialogBoxParamW.USER32(?,00000000,00403D58,00000000), ref: 00403C33
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                                                                                    • String ID: .DEFAULT\Control Panel\International$.exe$Control Panel\Desktop\ResourceLocale$Remove folder: $RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                                                                                                                                                    • API String ID: 1975747703-564491471
                                                                                                                                                                                                                                    • Opcode ID: f1b2be5f89fac0cbf9958f47fdf3d8daba4c0bfed37b59ff3d0d792caf125e20
                                                                                                                                                                                                                                    • Instruction ID: e946f9b6b947081a315c1f95bc525aa973ad4f651662e5f5477bf26fdb3bf1de
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f1b2be5f89fac0cbf9958f47fdf3d8daba4c0bfed37b59ff3d0d792caf125e20
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B361C8302407007ED720AF669E45E2B3A6CEB8474AF40417FF985B51E2DBBD5951CB2E

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 367 4062dc-4062e7 368 4062e9-4062f8 367->368 369 4062fa-406310 367->369 368->369 370 406316-406323 369->370 371 406528-40652e 369->371 370->371 374 406329-406330 370->374 372 406534-40653f 371->372 373 406335-406342 371->373 376 406541-406545 call 4062ba 372->376 377 40654a-40654b 372->377 373->372 375 406348-406354 373->375 374->371 378 406515 375->378 379 40635a-406398 375->379 376->377 383 406523-406526 378->383 384 406517-406521 378->384 381 4064b8-4064bc 379->381 382 40639e-4063a9 379->382 387 4064be-4064c4 381->387 388 4064ef-4064f3 381->388 385 4063c2 382->385 386 4063ab-4063b0 382->386 383->371 384->371 392 4063c9-4063d0 385->392 386->385 389 4063b2-4063b5 386->389 390 4064d4-4064e0 call 4062ba 387->390 391 4064c6-4064d2 call 406201 387->391 393 406502-406513 lstrlenW 388->393 394 4064f5-4064fd call 4062dc 388->394 389->385 396 4063b7-4063ba 389->396 405 4064e5-4064eb 390->405 391->405 398 4063d2-4063d4 392->398 399 4063d5-4063d7 392->399 393->371 394->393 396->385 401 4063bc-4063c0 396->401 398->399 403 406412-406415 399->403 404 4063d9-406400 call 406188 399->404 401->392 406 406425-406428 403->406 407 406417-406423 GetSystemDirectoryW 403->407 417 4064a0-4064a3 404->417 418 406406-40640d call 4062dc 404->418 405->393 409 4064ed 405->409 411 406493-406495 406->411 412 40642a-406438 GetWindowsDirectoryW 406->412 410 406497-40649b 407->410 414 4064b0-4064b6 call 40654e 409->414 410->414 419 40649d 410->419 411->410 416 40643a-406444 411->416 412->411 414->393 422 406446-406449 416->422 423 40645e-406474 SHGetSpecialFolderLocation 416->423 417->414 420 4064a5-4064ab lstrcatW 417->420 418->410 419->417 420->414 422->423 426 40644b-406452 422->426 427 406476-40648d SHGetPathFromIDListW CoTaskMemFree 423->427 428 40648f 423->428 429 40645a-40645c 426->429 427->410 427->428 428->411 429->410 429->423
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetSystemDirectoryW.KERNEL32(Remove folder: ,00002000), ref: 0040641D
                                                                                                                                                                                                                                    • GetWindowsDirectoryW.KERNEL32(Remove folder: ,00002000,00000000,Remove folder: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\,?,00405359,Remove folder: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\,00000000), ref: 00406430
                                                                                                                                                                                                                                    • SHGetSpecialFolderLocation.SHELL32(00405359,0042CBAC,00000000,Remove folder: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\,?,00405359,Remove folder: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\,00000000), ref: 0040646C
                                                                                                                                                                                                                                    • SHGetPathFromIDListW.SHELL32(0042CBAC,Remove folder: ), ref: 0040647A
                                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(0042CBAC), ref: 00406485
                                                                                                                                                                                                                                    • lstrcatW.KERNEL32(Remove folder: ,\Microsoft\Internet Explorer\Quick Launch), ref: 004064AB
                                                                                                                                                                                                                                    • lstrlenW.KERNEL32(Remove folder: ,00000000,Remove folder: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\,?,00405359,Remove folder: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\,00000000), ref: 00406503
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                                                                                                                                                                    • String ID: Remove folder: $Remove folder: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                                                                                                                                    • API String ID: 717251189-1124458947
                                                                                                                                                                                                                                    • Opcode ID: 412c271bb9d070f278564469311d6f605cf1b48e62db3e13451b1dc2679c3c4f
                                                                                                                                                                                                                                    • Instruction ID: deb4280fb9253f119c0dee44fead77f8699473dbe43bed35a1e393a154a8df3c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 412c271bb9d070f278564469311d6f605cf1b48e62db3e13451b1dc2679c3c4f
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 87612371A00115AADF209F64DC44BAE37A5EF45318F22803FE907B62D0D77D9AA1C75E

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 430 402edd-402f2b GetTickCount GetModuleFileNameW call 405db0 433 402f37-402f65 call 4062ba call 405bdb call 4062ba GetFileSize 430->433 434 402f2d-402f32 430->434 442 403052-403060 call 402e79 433->442 443 402f6b 433->443 435 40310f-403113 434->435 449 403062-403065 442->449 450 4030b5-4030ba 442->450 445 402f70-402f87 443->445 447 402f89 445->447 448 402f8b-402f94 call 403331 445->448 447->448 456 402f9a-402fa1 448->456 457 4030bc-4030c4 call 402e79 448->457 452 403067-40307f call 403347 call 403331 449->452 453 403089-4030b3 GlobalAlloc call 403347 call 403116 449->453 450->435 452->450 478 403081-403087 452->478 453->450 476 4030c6-4030d7 453->476 461 402fa3-402fb7 call 405d6b 456->461 462 40301d-403021 456->462 457->450 467 40302b-403031 461->467 481 402fb9-402fc0 461->481 466 403023-40302a call 402e79 462->466 462->467 466->467 473 403040-40304a 467->473 474 403033-40303d call 406787 467->474 473->445 477 403050 473->477 474->473 483 4030d9 476->483 484 4030df-4030e4 476->484 477->442 478->450 478->453 481->467 482 402fc2-402fc9 481->482 482->467 486 402fcb-402fd2 482->486 483->484 487 4030e5-4030eb 484->487 486->467 488 402fd4-402fdb 486->488 487->487 489 4030ed-403108 SetFilePointer call 405d6b 487->489 488->467 490 402fdd-402ffd 488->490 493 40310d 489->493 490->450 492 403003-403007 490->492 494 403009-40300d 492->494 495 40300f-403017 492->495 493->435 494->477 494->495 495->467 496 403019-40301b 495->496 496->467
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 00402EEE
                                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,004E7000,00002000,?,00000006,00000008,0000000A), ref: 00402F0A
                                                                                                                                                                                                                                      • Part of subcall function 00405DB0: GetFileAttributesW.KERNELBASE(004E7000,00402F1D,004E7000,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405DB4
                                                                                                                                                                                                                                      • Part of subcall function 00405DB0: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,00000006,00000008,0000000A), ref: 00405DD6
                                                                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,004EB000,00000000,004D7000,004D7000,004E7000,004E7000,80000000,00000003,?,00000006,00000008,0000000A), ref: 00402F56
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 004030B5
                                                                                                                                                                                                                                    • Error launching installer, xrefs: 00402F2D
                                                                                                                                                                                                                                    • soft, xrefs: 00402FCB
                                                                                                                                                                                                                                    • Inst, xrefs: 00402FC2
                                                                                                                                                                                                                                    • Null, xrefs: 00402FD4
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                                                                                                                                                                    • String ID: Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                                                                                                                                    • API String ID: 4283519449-527102705
                                                                                                                                                                                                                                    • Opcode ID: b6f6648de98c24fa7c04dbba87c1fded15afc009f9c9acd1abae5bab2567aa71
                                                                                                                                                                                                                                    • Instruction ID: d807cc789e5c0b6659aec278a7977cb1897ccc82e3fedab9e592eb30a9b28e48
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b6f6648de98c24fa7c04dbba87c1fded15afc009f9c9acd1abae5bab2567aa71
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 23511671901205ABDB20AF61DD85B9F7FACEB0431AF20403BF914B62D5C7789E818B9D

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 561 40176f-401794 call 402c41 call 405c06 566 401796-40179c call 4062ba 561->566 567 40179e-4017b0 call 4062ba call 405b8f lstrcatW 561->567 572 4017b5-4017b6 call 40654e 566->572 567->572 576 4017bb-4017bf 572->576 577 4017c1-4017cb call 4065fd 576->577 578 4017f2-4017f5 576->578 586 4017dd-4017ef 577->586 587 4017cd-4017db CompareFileTime 577->587 580 4017f7-4017f8 call 405d8b 578->580 581 4017fd-401819 call 405db0 578->581 580->581 588 40181b-40181e 581->588 589 40188d-4018b6 call 405322 call 403116 581->589 586->578 587->586 590 401820-40185e call 4062ba * 2 call 4062dc call 4062ba call 405920 588->590 591 40186f-401879 call 405322 588->591 603 4018b8-4018bc 589->603 604 4018be-4018ca SetFileTime 589->604 590->576 623 401864-401865 590->623 601 401882-401888 591->601 605 402ace 601->605 603->604 607 4018d0-4018db CloseHandle 603->607 604->607 611 402ad0-402ad4 605->611 608 4018e1-4018e4 607->608 609 402ac5-402ac8 607->609 612 4018e6-4018f7 call 4062dc lstrcatW 608->612 613 4018f9-4018fc call 4062dc 608->613 609->605 619 401901-4022fc call 405920 612->619 613->619 619->609 619->611 623->601 625 401867-401868 623->625 625->591
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • lstrcatW.KERNEL32(00000000,00000000,ExecShellAsUser,004D3000,?,?,00000031), ref: 004017B0
                                                                                                                                                                                                                                    • CompareFileTime.KERNEL32(-00000014,?,ExecShellAsUser,ExecShellAsUser,00000000,00000000,ExecShellAsUser,004D3000,?,?,00000031), ref: 004017D5
                                                                                                                                                                                                                                      • Part of subcall function 004062BA: lstrcpynW.KERNEL32(?,?,00002000,00403460,00472EE0,NSIS Error,?,00000006,00000008,0000000A), ref: 004062C7
                                                                                                                                                                                                                                      • Part of subcall function 00405322: lstrlenW.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\,00000000,0042CBAC,74DF23A0,?,?,?,?,?,?,?,?,?,0040327A,00000000,?), ref: 0040535A
                                                                                                                                                                                                                                      • Part of subcall function 00405322: lstrlenW.KERNEL32(0040327A,Remove folder: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\,00000000,0042CBAC,74DF23A0,?,?,?,?,?,?,?,?,?,0040327A,00000000), ref: 0040536A
                                                                                                                                                                                                                                      • Part of subcall function 00405322: lstrcatW.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\,0040327A,0040327A,Remove folder: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\,00000000,0042CBAC,74DF23A0), ref: 0040537D
                                                                                                                                                                                                                                      • Part of subcall function 00405322: SetWindowTextW.USER32(Remove folder: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\,Remove folder: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\), ref: 0040538F
                                                                                                                                                                                                                                      • Part of subcall function 00405322: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004053B5
                                                                                                                                                                                                                                      • Part of subcall function 00405322: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004053CF
                                                                                                                                                                                                                                      • Part of subcall function 00405322: SendMessageW.USER32(?,00001013,?,00000000), ref: 004053DD
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp$C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\StdUtils.dll$ExecShellAsUser
                                                                                                                                                                                                                                    • API String ID: 1941528284-2999241326
                                                                                                                                                                                                                                    • Opcode ID: a6c63670490553b78cb7ef74819807d73a07892400cff63976de2c888a788389
                                                                                                                                                                                                                                    • Instruction ID: c6e8234c1d4b6e0ef99598e998ad36802638a9a190aaa2bd7459f070bf199d51
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a6c63670490553b78cb7ef74819807d73a07892400cff63976de2c888a788389
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9841B471900514BACF107BA5CD45DAF3A79EF05368F20423FF422B10E1DA3C86919A6E

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 627 406624-406644 GetSystemDirectoryW 628 406646 627->628 629 406648-40664a 627->629 628->629 630 40665b-40665d 629->630 631 40664c-406655 629->631 633 40665e-406691 wsprintfW LoadLibraryExW 630->633 631->630 632 406657-406659 631->632 632->633
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 0040663B
                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00406676
                                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 0040668A
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                                                                                                                                    • String ID: %s%S.dll$UXTHEME$\
                                                                                                                                                                                                                                    • API String ID: 2200240437-1946221925
                                                                                                                                                                                                                                    • Opcode ID: fcd04411c5a1f64f7e9219edfc5ac0d332aa1f587fd7b062781a7321f30925af
                                                                                                                                                                                                                                    • Instruction ID: 9fa172bba6ca99a644905d2b6d7ed641771312ed853c50fe9922007c80c3d461
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fcd04411c5a1f64f7e9219edfc5ac0d332aa1f587fd7b062781a7321f30925af
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7CF0FC70501119A6CF10BB64DD0EF9B365CA700304F10447AA54AF10D1EBB9DB64CB99

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 634 403116-40312d 635 403136-40313f 634->635 636 40312f 634->636 637 403141 635->637 638 403148-40314d 635->638 636->635 637->638 639 40315d-40316a call 403331 638->639 640 40314f-403158 call 403347 638->640 644 403170-403174 639->644 645 40331f 639->645 640->639 646 4032ca-4032cc 644->646 647 40317a-4031c3 GetTickCount 644->647 648 403321-403322 645->648 649 40330c-40330f 646->649 650 4032ce-4032d1 646->650 651 403327 647->651 652 4031c9-4031d1 647->652 653 40332a-40332e 648->653 657 403311 649->657 658 403314-40331d call 403331 649->658 650->651 654 4032d3 650->654 651->653 655 4031d3 652->655 656 4031d6-4031e4 call 403331 652->656 659 4032d6-4032dc 654->659 655->656 656->645 668 4031ea-4031f3 656->668 657->658 658->645 666 403324 658->666 663 4032e0-4032ee call 403331 659->663 664 4032de 659->664 663->645 671 4032f0-4032f5 call 405e62 663->671 664->663 666->651 670 4031f9-403219 call 4067f5 668->670 676 4032c2-4032c4 670->676 677 40321f-403232 GetTickCount 670->677 675 4032fa-4032fc 671->675 678 4032c6-4032c8 675->678 679 4032fe-403308 675->679 676->648 680 403234-40323c 677->680 681 40327d-40327f 677->681 678->648 679->659 684 40330a 679->684 685 403244-40327a MulDiv wsprintfW call 405322 680->685 686 40323e-403242 680->686 682 403281-403285 681->682 683 4032b6-4032ba 681->683 688 403287-40328e call 405e62 682->688 689 40329c-4032a7 682->689 683->652 690 4032c0 683->690 684->651 685->681 686->681 686->685 694 403293-403295 688->694 693 4032aa-4032ae 689->693 690->651 693->670 695 4032b4 693->695 694->678 696 403297-40329a 694->696 695->651 696->693
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CountTick$wsprintf
                                                                                                                                                                                                                                    • String ID: ... %d%%
                                                                                                                                                                                                                                    • API String ID: 551687249-2449383134
                                                                                                                                                                                                                                    • Opcode ID: 791be84a4dbf0ce6e2b89685bbb0426d8c944effbebd544c9fcf1485a6d681ca
                                                                                                                                                                                                                                    • Instruction ID: f437ad28db75119c3a693f92e670aa5c34007c7df9fe8e0debaece40423bbb79
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 791be84a4dbf0ce6e2b89685bbb0426d8c944effbebd544c9fcf1485a6d681ca
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0D517D71900219DBDB10DF66EA44AAE7BB8AB04356F54417FEC14B72C0CB388A51CBA9

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 697 401c1f-401c3f call 402c1f * 2 702 401c41-401c48 call 402c41 697->702 703 401c4b-401c4f 697->703 702->703 704 401c51-401c58 call 402c41 703->704 705 401c5b-401c61 703->705 704->705 708 401c63-401c7f call 402c1f * 2 705->708 709 401caf-401cd9 call 402c41 * 2 FindWindowExW 705->709 721 401c81-401c9d SendMessageTimeoutW 708->721 722 401c9f-401cad SendMessageW 708->722 720 401cdf 709->720 723 401ce2-401ce5 720->723 721->723 722->720 724 402ac5-402ad4 723->724 725 401ceb 723->725 725->724
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C8F
                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CA7
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: MessageSend$Timeout
                                                                                                                                                                                                                                    • String ID: !
                                                                                                                                                                                                                                    • API String ID: 1777923405-2657877971
                                                                                                                                                                                                                                    • Opcode ID: e28481b5bd09838613ba292ad7065b96dd02c52cd7aa95fff5e51c43cee07103
                                                                                                                                                                                                                                    • Instruction ID: 1af55e8da281c8781352e9764615226c40e2312ccaecb42dabcb88ef8baddf82
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e28481b5bd09838613ba292ad7065b96dd02c52cd7aa95fff5e51c43cee07103
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5621C371948209AEEF049FB5DE4AABE7BB4EF84304F14443EF605B61D0D7B889809B19

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 728 4023e4-402415 call 402c41 * 2 call 402cd1 735 402ac5-402ad4 728->735 736 40241b-402425 728->736 737 402427-402434 call 402c41 lstrlenW 736->737 738 402438-40243b 736->738 737->738 740 40243d-40244e call 402c1f 738->740 741 40244f-402452 738->741 740->741 745 402463-402477 RegSetValueExW 741->745 746 402454-40245e call 403116 741->746 750 402479 745->750 751 40247c-40255d RegCloseKey 745->751 746->745 750->751 751->735
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp,00000023,?,00000000,00000002,00000011,00000002), ref: 0040242F
                                                                                                                                                                                                                                    • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp,00000000,?,00000000,00000002,00000011,00000002), ref: 0040246F
                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp,00000000,?,00000000,00000002,00000011,00000002), ref: 00402557
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CloseValuelstrlen
                                                                                                                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp
                                                                                                                                                                                                                                    • API String ID: 2655323295-1010882059
                                                                                                                                                                                                                                    • Opcode ID: 5c6896ddf15ca2d8b19beafb6b457e81dfddb613cf0d424ea1b2145773266bd0
                                                                                                                                                                                                                                    • Instruction ID: a703f9f7a84a81219e2528cb215680d2185ac4e531b753f9c0eacf199e84c27d
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5c6896ddf15ca2d8b19beafb6b457e81dfddb613cf0d424ea1b2145773266bd0
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AF118471D00104BEEB10AFA5DE89EAEBA74AB44754F11803BF504F71D1D7F48D409B29

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 753 4057f1-40583c CreateDirectoryW 754 405842-40584f GetLastError 753->754 755 40583e-405840 753->755 756 405869-40586b 754->756 757 405851-405865 SetFileSecurityW 754->757 755->756 757->755 758 405867 GetLastError 757->758 758->756
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 00405834
                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00405848
                                                                                                                                                                                                                                    • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 0040585D
                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00405867
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3449924974-0
                                                                                                                                                                                                                                    • Opcode ID: 817c7eeb2e6ade2cce28f3b9d2e4670c9c7091e2f59c9eba6f9578a5288f1365
                                                                                                                                                                                                                                    • Instruction ID: d156970015101e62572267df52bf1fb018b172c5ebb67f048bc3511340661aba
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 817c7eeb2e6ade2cce28f3b9d2e4670c9c7091e2f59c9eba6f9578a5288f1365
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EB010872D00219EADF009FA1C944BEFBBB8EF14304F00803AE945B6280D7789618CFA9

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 759 405c97-405cb2 call 4062ba call 405c3a 764 405cb4-405cb6 759->764 765 405cb8-405cc5 call 40654e 759->765 766 405d10-405d12 764->766 769 405cd5-405cd9 765->769 770 405cc7-405ccd 765->770 772 405cef-405cf8 lstrlenW 769->772 770->764 771 405ccf-405cd3 770->771 771->764 771->769 773 405cfa-405d0e call 405b8f GetFileAttributesW 772->773 774 405cdb-405ce2 call 4065fd 772->774 773->766 779 405ce4-405ce7 774->779 780 405ce9-405cea call 405bdb 774->780 779->764 779->780 780->772
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                      • Part of subcall function 004062BA: lstrcpynW.KERNEL32(?,?,00002000,00403460,00472EE0,NSIS Error,?,00000006,00000008,0000000A), ref: 004062C7
                                                                                                                                                                                                                                      • Part of subcall function 00405C3A: CharNextW.USER32(?,?,00464250,?,00405CAE,00464250,00464250,004DF000,?,74DF3420,004059EC,?,004DF000,74DF3420,00000000), ref: 00405C48
                                                                                                                                                                                                                                      • Part of subcall function 00405C3A: CharNextW.USER32(00000000), ref: 00405C4D
                                                                                                                                                                                                                                      • Part of subcall function 00405C3A: CharNextW.USER32(00000000), ref: 00405C65
                                                                                                                                                                                                                                    • lstrlenW.KERNEL32(00464250,00000000,00464250,00464250,004DF000,?,74DF3420,004059EC,?,004DF000,74DF3420,00000000), ref: 00405CF0
                                                                                                                                                                                                                                    • GetFileAttributesW.KERNELBASE(00464250,00464250,00464250,00464250,00464250,00464250,00000000,00464250,00464250,004DF000,?,74DF3420,004059EC,?,004DF000,74DF3420), ref: 00405D00
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                                                                                                                                    • String ID: PBF
                                                                                                                                                                                                                                    • API String ID: 3248276644-3456974464
                                                                                                                                                                                                                                    • Opcode ID: 1236b3014a845ece28ca986cac263987dd07c4e4a123605a37d0802bd6a8cdf3
                                                                                                                                                                                                                                    • Instruction ID: 4e01e145a0ed536ad24acc563e8a85444835dd946e40d448b56664b374cc0476
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1236b3014a845ece28ca986cac263987dd07c4e4a123605a37d0802bd6a8cdf3
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 21F0F43500DF6125F626333A1C45AAF2555CE82328B6A057FFC62B12D2DA3C89539D7E

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 782 405ddf-405deb 783 405dec-405e20 GetTickCount GetTempFileNameW 782->783 784 405e22-405e24 783->784 785 405e2f-405e31 783->785 784->783 786 405e26 784->786 787 405e29-405e2c 785->787 786->787
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 00405DFD
                                                                                                                                                                                                                                    • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,004CB000,0040338D,004DB000,004DF000,004DF000,004DF000,004DF000,004DF000,74DF3420,004035D9), ref: 00405E18
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CountFileNameTempTick
                                                                                                                                                                                                                                    • String ID: nsa
                                                                                                                                                                                                                                    • API String ID: 1716503409-2209301699
                                                                                                                                                                                                                                    • Opcode ID: 579317ece081e1c49d3b274132234632dc0f80c8b4471fc5797a0d742f25062f
                                                                                                                                                                                                                                    • Instruction ID: af8b6ba947558e1b0daa3aed001b6e0f80e178ffca66ecedc63f3e0829e9a41e
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 579317ece081e1c49d3b274132234632dc0f80c8b4471fc5797a0d742f25062f
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 61F03076A00304FBEB009F69ED05E9FB7BCEB95710F10803AE941E7250E6B09A548B64
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 0040205D
                                                                                                                                                                                                                                      • Part of subcall function 00405322: lstrlenW.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\,00000000,0042CBAC,74DF23A0,?,?,?,?,?,?,?,?,?,0040327A,00000000,?), ref: 0040535A
                                                                                                                                                                                                                                      • Part of subcall function 00405322: lstrlenW.KERNEL32(0040327A,Remove folder: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\,00000000,0042CBAC,74DF23A0,?,?,?,?,?,?,?,?,?,0040327A,00000000), ref: 0040536A
                                                                                                                                                                                                                                      • Part of subcall function 00405322: lstrcatW.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\,0040327A,0040327A,Remove folder: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\,00000000,0042CBAC,74DF23A0), ref: 0040537D
                                                                                                                                                                                                                                      • Part of subcall function 00405322: SetWindowTextW.USER32(Remove folder: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\,Remove folder: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\), ref: 0040538F
                                                                                                                                                                                                                                      • Part of subcall function 00405322: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004053B5
                                                                                                                                                                                                                                      • Part of subcall function 00405322: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004053CF
                                                                                                                                                                                                                                      • Part of subcall function 00405322: SendMessageW.USER32(?,00001013,?,00000000), ref: 004053DD
                                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 0040206E
                                                                                                                                                                                                                                    • FreeLibrary.KERNELBASE(?,?,000000F7,?,?,?,?,00000008,00000001,000000F0), ref: 004020EB
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 334405425-0
                                                                                                                                                                                                                                    • Opcode ID: 733c30ef688fd7cf93f443484f6eeb8b2f394f7d844699520a9e08b098a17dcc
                                                                                                                                                                                                                                    • Instruction ID: 3abd81b96889d1c7eb1cceed2e7b5e281284f1a6e6a9a5ff44b88a827c8e1d1c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 733c30ef688fd7cf93f443484f6eeb8b2f394f7d844699520a9e08b098a17dcc
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8821B071D00205AACF20AFA5CE48A9E7A70BF04358F60413BF511B11E0DBBD8981DA6E
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GlobalFree.KERNELBASE(00A07D70), ref: 00401BE7
                                                                                                                                                                                                                                    • GlobalAlloc.KERNELBASE(00000040,00004004), ref: 00401BF9
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Global$AllocFree
                                                                                                                                                                                                                                    • String ID: ExecShellAsUser
                                                                                                                                                                                                                                    • API String ID: 3394109436-869331269
                                                                                                                                                                                                                                    • Opcode ID: 0ee5b69d2cfb3a0a2e0f3aae0319e9b1983c649d140d642359d16bc307d41886
                                                                                                                                                                                                                                    • Instruction ID: 2ffc4b8e8b305263ff1bfe934f744a2e7f0909984677ca7ca3d2d917788d1148
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0ee5b69d2cfb3a0a2e0f3aae0319e9b1983c649d140d642359d16bc307d41886
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 52210A76600100ABCB10FF95CE8499E73A8EB48318BA4443FF506F32D0DB78A852DB6D
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                      • Part of subcall function 004065FD: FindFirstFileW.KERNELBASE(004DF000,00468298,00464250,00405CE0,00464250,00464250,00000000,00464250,00464250,004DF000,?,74DF3420,004059EC,?,004DF000,74DF3420), ref: 00406608
                                                                                                                                                                                                                                      • Part of subcall function 004065FD: FindClose.KERNELBASE(00000000), ref: 00406614
                                                                                                                                                                                                                                    • lstrlenW.KERNEL32 ref: 00402299
                                                                                                                                                                                                                                    • lstrlenW.KERNEL32(00000000), ref: 004022A4
                                                                                                                                                                                                                                    • SHFileOperationW.SHELL32(?,?,?,00000000), ref: 004022CD
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: FileFindlstrlen$CloseFirstOperation
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1486964399-0
                                                                                                                                                                                                                                    • Opcode ID: 062f35bd25ec594713e9bacb5e8e7d42a2d599ab1320245f6c1f49b86b73afc7
                                                                                                                                                                                                                                    • Instruction ID: edc96df04b91ed766a503f65766f364d086ea8d205cfe5bb15309c141496b913
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 062f35bd25ec594713e9bacb5e8e7d42a2d599ab1320245f6c1f49b86b73afc7
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 57117071900318A6DB10EFF98E4999EB7B8AF04344F50443FB805F72D1D6B8C4419B59
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                      • Part of subcall function 00405D8B: GetFileAttributesW.KERNELBASE(?,?,00405990,?,?,00000000,00405B66,?,?,?,?), ref: 00405D90
                                                                                                                                                                                                                                      • Part of subcall function 00405D8B: SetFileAttributesW.KERNELBASE(?,00000000), ref: 00405DA4
                                                                                                                                                                                                                                    • RemoveDirectoryW.KERNELBASE(?,?,?,00000000,00405B66), ref: 0040599F
                                                                                                                                                                                                                                    • DeleteFileW.KERNELBASE(?,?,?,00000000,00405B66), ref: 004059A7
                                                                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,00000000), ref: 004059BF
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: File$Attributes$DeleteDirectoryRemove
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1655745494-0
                                                                                                                                                                                                                                    • Opcode ID: 280825f6b60181aa2d378306bbdc3da53de5ab3d89a200e418c4f7b9ea6af3cc
                                                                                                                                                                                                                                    • Instruction ID: 825022a906987a8d14f11fb4079f6fb6242afe5a54bc5f1377d2c32e3c215ab4
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 280825f6b60181aa2d378306bbdc3da53de5ab3d89a200e418c4f7b9ea6af3cc
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D1E0E5B1119F5096D21067349A0CB5B2AA4DF86334F05093AF891F11C0DB3844068EBE
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                      • Part of subcall function 00405C3A: CharNextW.USER32(?,?,00464250,?,00405CAE,00464250,00464250,004DF000,?,74DF3420,004059EC,?,004DF000,74DF3420,00000000), ref: 00405C48
                                                                                                                                                                                                                                      • Part of subcall function 00405C3A: CharNextW.USER32(00000000), ref: 00405C4D
                                                                                                                                                                                                                                      • Part of subcall function 00405C3A: CharNextW.USER32(00000000), ref: 00405C65
                                                                                                                                                                                                                                    • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                                                                                                                                                                                                      • Part of subcall function 004057F1: CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 00405834
                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNELBASE(?,004D3000,?,00000000,000000F0), ref: 0040164D
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1892508949-0
                                                                                                                                                                                                                                    • Opcode ID: ee54970bfc7e3ee71f24920e54696bd448e0422c5998a1c0ff03b14504c5deaa
                                                                                                                                                                                                                                    • Instruction ID: 536d45c59d08a7b21130d9dbd5b0e10796a041e4a40079992e14d28e29d42f71
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ee54970bfc7e3ee71f24920e54696bd448e0422c5998a1c0ff03b14504c5deaa
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2211E231504505EBCF30AFA1CD0159F36A0EF14369B28493BFA45B22F1DB3E8A919B5E
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(00000000,00000000,?,?,?,?), ref: 004024B5
                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp,00000000,?,00000000,00000002,00000011,00000002), ref: 00402557
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CloseQueryValue
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3356406503-0
                                                                                                                                                                                                                                    • Opcode ID: 403208d832c142c4943c3862644a2096e2da2602c55317de10467c08740d708e
                                                                                                                                                                                                                                    • Instruction ID: 1206e07bb255176646816810ef0290bee69920d7ecde6c9ccbb84b14c6b4306b
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 403208d832c142c4943c3862644a2096e2da2602c55317de10467c08740d708e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E311A771D10205EBDF14DFA4CA585AE77B4EF44348B20843FE505B72C0D6B89A41EB5E
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                                                                                                                                                    • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013F4
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3850602802-0
                                                                                                                                                                                                                                    • Opcode ID: be076caaca7df3d109edefedbdc7bfa3a965653d784c315eb79774cf5cfe89e5
                                                                                                                                                                                                                                    • Instruction ID: ea42f58d7670a619ed9131e80823b54190387dbc53765a55c310ef4228f9fff3
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: be076caaca7df3d109edefedbdc7bfa3a965653d784c315eb79774cf5cfe89e5
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AF0128316202109BE7095B789E04B2A3798E710315F10463FF855F62F1D6B8CC829B5C
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • OleInitialize.OLE32(00000000), ref: 00405405
                                                                                                                                                                                                                                      • Part of subcall function 0040427D: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 0040428F
                                                                                                                                                                                                                                    • CoUninitialize.COMBASE(00000404,00000000), ref: 00405451
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: InitializeMessageSendUninitialize
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2896919175-0
                                                                                                                                                                                                                                    • Opcode ID: a1f8c397b5266fa352d60afbf9b4c77fa9abc53c67a054b05b22dcb893a39c3f
                                                                                                                                                                                                                                    • Instruction ID: 7813e2a1ccdf537c56c01956b79198a0443dbd649336f33e6835a7e221d2fb99
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a1f8c397b5266fa352d60afbf9b4c77fa9abc53c67a054b05b22dcb893a39c3f
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ABF090B25406009BE7015B549D01BAB7760EFD431AF05443EFF89B22E0D77948928E6E
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • ShowWindow.USER32(00000000,00000000), ref: 00401E67
                                                                                                                                                                                                                                    • EnableWindow.USER32(00000000,00000000), ref: 00401E72
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Window$EnableShow
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1136574915-0
                                                                                                                                                                                                                                    • Opcode ID: 87f8232cb56b7a5d6ce9856bfa50bd061077f9975d19b3a51d23438555d97d86
                                                                                                                                                                                                                                    • Instruction ID: fc8c1c2e7d4a5a8f9e35cd12a8e681b154a8316ed36a6d041aa31def844ca7e2
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 87f8232cb56b7a5d6ce9856bfa50bd061077f9975d19b3a51d23438555d97d86
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 61E01A72E082008FE724ABA5AA495AD77B4EB90365B20847FE211F11D1DA7858819F6A
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetModuleHandleA.KERNEL32(?,00000020,?,00403401,0000000A), ref: 004066A6
                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 004066C1
                                                                                                                                                                                                                                      • Part of subcall function 00406624: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 0040663B
                                                                                                                                                                                                                                      • Part of subcall function 00406624: wsprintfW.USER32 ref: 00406676
                                                                                                                                                                                                                                      • Part of subcall function 00406624: LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 0040668A
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2547128583-0
                                                                                                                                                                                                                                    • Opcode ID: 2c450699f5e5c6ed5e41876474a170b73f17b01a65d70064c3ee9ca103cb2d45
                                                                                                                                                                                                                                    • Instruction ID: 155b38c425e345f43688a0673e138072f65e923c2ca09dacbbabb210d44f0fbf
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2c450699f5e5c6ed5e41876474a170b73f17b01a65d70064c3ee9ca103cb2d45
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 50E0863250461156D31197709E4487762EC9B95750307483EF946F2091DB399C36A66D
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • FreeLibrary.KERNELBASE(?,004DF000,00000000,74DF3420,004038ED,00403703,00000006,?,00000006,00000008,0000000A), ref: 0040392F
                                                                                                                                                                                                                                    • GlobalFree.KERNEL32(?), ref: 00403936
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Free$GlobalLibrary
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1100898210-0
                                                                                                                                                                                                                                    • Opcode ID: bd7b370b1f223a5589d226506ef49f546026ce3eccc4315b581019b2d362f361
                                                                                                                                                                                                                                    • Instruction ID: 228f896298dd83b048f64e6024dd5859bf02c68f9830d759f3998b57695c5827
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bd7b370b1f223a5589d226506ef49f546026ce3eccc4315b581019b2d362f361
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 12E0C2334122205BC6215F04ED08B5A776CAF49B32F15407AFA807B2A087B81C928FC8
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetFileAttributesW.KERNELBASE(004E7000,00402F1D,004E7000,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405DB4
                                                                                                                                                                                                                                    • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,00000006,00000008,0000000A), ref: 00405DD6
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: File$AttributesCreate
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 415043291-0
                                                                                                                                                                                                                                    • Opcode ID: e3266cf20b616526e148e4639a7b0fb2c73eec3b674a7d239963b130731368bc
                                                                                                                                                                                                                                    • Instruction ID: 684cdbd871a87963be1dc25f749e3f1c2e3aca1a790447dc63e6e481d8426dbe
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e3266cf20b616526e148e4639a7b0fb2c73eec3b674a7d239963b130731368bc
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5DD09E31254301AFEF098F20DE16F2EBBA2EB84B05F11552CB786940E0DA7158199B15
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetFileAttributesW.KERNELBASE(?,?,00405990,?,?,00000000,00405B66,?,?,?,?), ref: 00405D90
                                                                                                                                                                                                                                    • SetFileAttributesW.KERNELBASE(?,00000000), ref: 00405DA4
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: AttributesFile
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3188754299-0
                                                                                                                                                                                                                                    • Opcode ID: abb1859115452ae29e15aed1e23886b2a100c548e8c413493f0cbd9ae974b18a
                                                                                                                                                                                                                                    • Instruction ID: fe430eedc911e7c92ce83e5abbc00e08444bb0e311ec0623c818608bfa408f6d
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: abb1859115452ae29e15aed1e23886b2a100c548e8c413493f0cbd9ae974b18a
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1BD0C972504420ABD2512728AF0C89BBB95DB542717028B39FAA9A22B0CB304C568A98
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(FFFFFFFF,00403703,00000006,?,00000006,00000008,0000000A), ref: 004038DB
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    • C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\, xrefs: 004038EF
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CloseHandle
                                                                                                                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\
                                                                                                                                                                                                                                    • API String ID: 2962429428-657550092
                                                                                                                                                                                                                                    • Opcode ID: 6cd6e50f5f17456ee504dea1d279a22ffa05636b30f87aa31bf8984a95f31d7c
                                                                                                                                                                                                                                    • Instruction ID: f79f1cdd038f729e9031bf35a7c7ad7adb8aafebcc14ea038f42f7e62efb972e
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6cd6e50f5f17456ee504dea1d279a22ffa05636b30f87aa31bf8984a95f31d7c
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 69C0127054070496C1206F759D4F6193E54AB8173BB604776B0B8B10F1C77C4B59595E
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • CreateDirectoryW.KERNELBASE(?,00000000,00403382,004DF000,004DF000,004DF000,004DF000,74DF3420,004035D9,?,00000006,00000008,0000000A), ref: 00405874
                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000006,00000008,0000000A), ref: 00405882
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CreateDirectoryErrorLast
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1375471231-0
                                                                                                                                                                                                                                    • Opcode ID: 5aaa147db34fee021f71137ce00f1128120fffe197b4e0338bd4cd09c611a0b2
                                                                                                                                                                                                                                    • Instruction ID: b5712d1dc6f90c91938fb9970759bfac189bcafefc635788875416fd9ee2894b
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5aaa147db34fee021f71137ce00f1128120fffe197b4e0338bd4cd09c611a0b2
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2FC04C712155019ED7546F619F08B277A50EB60781F158839A946E10E0DB348465ED2D
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • RegCreateKeyExW.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402CF2,00000000,?,?), ref: 0040617E
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Create
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2289755597-0
                                                                                                                                                                                                                                    • Opcode ID: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                                                                                                                                                                                                    • Instruction ID: dcb86bc894ab99bc20e37dc8a6176b737b641c0fdee4176656c7f25b47436c56
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 75E0E6B2110109BEEF195F50DD0AD7B375DE704304F01452EFA06D4091E6B5AD315634
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,?,?,004032FA,000000FF,00428200,?,00428200,?,?,00000004,00000000), ref: 00405E76
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: FileWrite
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3934441357-0
                                                                                                                                                                                                                                    • Opcode ID: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                                                                                                                                                                                    • Instruction ID: 8754e0b6f25d564075f0081c534dd79b85a2df0f0bc88b3642164a4a3ec1e455
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FDE0B63221065AAFDF109F95DC00AAB7B6CEB052A0F044437FD59E7150D671EA21DAE4
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,?,?,00403344,00000000,00000000,00403168,?,00000004,00000000,00000000,00000000), ref: 00405E47
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: FileRead
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2738559852-0
                                                                                                                                                                                                                                    • Opcode ID: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                                                                                                                                                                                    • Instruction ID: bd732019988057c431ec21c3a2c50b1292625b962aa4d7912315599e48db2a91
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A9E08C3220021AABCF20AF54DC00FEB3B6CEB05760F004832FD65E6040E230EA219BE8
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,?,?,?,?,?,004061B5,?,00000000,?,?,Remove folder: ,?), ref: 0040614B
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Open
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 71445658-0
                                                                                                                                                                                                                                    • Opcode ID: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                                                                                                                                                                                    • Instruction ID: b908bd292ce434c6339c018d18c1e3bfafdd2f7559b63d477f04a141d62eba1a
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 94D0123214020DFBDF119E909D01FAB775DAB08350F014426FE06A9191D776D530AB14
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • SetDlgItemTextW.USER32(?,?,00000000), ref: 0040424B
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ItemText
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3367045223-0
                                                                                                                                                                                                                                    • Opcode ID: fbaad98f197721c3337b4145f660dfcccd1462cc21775b0cc75c291dee439915
                                                                                                                                                                                                                                    • Instruction ID: 58c8b0ee816a9f079cb4560b894257bfb9dfa06490f5d5235509ae25e2c95a64
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fbaad98f197721c3337b4145f660dfcccd1462cc21775b0cc75c291dee439915
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 79C04C76148300BFD681BB55CC42F1FB79DEF94315F44C52EB59CA11E2C63A84309B26
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000000,00000000,00000000), ref: 0040428F
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3850602802-0
                                                                                                                                                                                                                                    • Opcode ID: df53f0ac968c80b2573d185eedc41732bb4466fa0b660203ffcc6a72f8356a2c
                                                                                                                                                                                                                                    • Instruction ID: 539d97cecbd0a6245bb22c05259f77f590d4a0b0d5c0f28d123e3a53dcb21da8
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: df53f0ac968c80b2573d185eedc41732bb4466fa0b660203ffcc6a72f8356a2c
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C6C09BB27403007BDE11CB909E49F1777545790740F18447DB348F51E0D6B4D490D61C
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • SetFilePointer.KERNELBASE(?,00000000,00000000,004030A4,?,?,00000006,00000008,0000000A), ref: 00403355
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: FilePointer
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 973152223-0
                                                                                                                                                                                                                                    • Opcode ID: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                                                                                                                                                                                    • Instruction ID: c7266a3154837caca095f11e7777f6dda2278cbf6cff4ee7664d3894fc3aa091
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ECB01271240300BFDA214F00DF09F057B21AB90700F10C034B348380F086711035EB0D
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • SendMessageW.USER32(00000028,?,00000001,00404091), ref: 00404274
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3850602802-0
                                                                                                                                                                                                                                    • Opcode ID: 916ba585e608d634958797641490031ceb4b368d387894d1e0aab50b7c43ae9e
                                                                                                                                                                                                                                    • Instruction ID: 80b1fa8ab317a3fb83bf0bb9afc1fcb2ede285a6b5c9b7890d3d6fe7da01b763
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 916ba585e608d634958797641490031ceb4b368d387894d1e0aab50b7c43ae9e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 69B092361C4600AAEE118B50DE49F497A62E7A4702F008138B244640B0CAB200E0DB09
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • KiUserCallbackDispatcher.NTDLL(?,0040402A), ref: 0040425D
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CallbackDispatcherUser
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2492992576-0
                                                                                                                                                                                                                                    • Opcode ID: ea082ecd867c03a11dfd78164402b3a9c9d6e2ba96aa803d9d5c73deeff3904d
                                                                                                                                                                                                                                    • Instruction ID: 6a6b83ba7992c3eb947fe44f0607646ae594aefa1fc7371f7d6a783f6fb0b7b0
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ea082ecd867c03a11dfd78164402b3a9c9d6e2ba96aa803d9d5c73deeff3904d
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4EA002754445019BCF015B50DF098057A61F7A4701B114479B5555103596314860EB19
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003F9), ref: 00404CB6
                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,00000408), ref: 00404CC1
                                                                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,?), ref: 00404D0B
                                                                                                                                                                                                                                    • LoadBitmapW.USER32(0000006E), ref: 00404D1E
                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000FC,00405296), ref: 00404D37
                                                                                                                                                                                                                                    • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404D4B
                                                                                                                                                                                                                                    • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404D5D
                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001109,00000002), ref: 00404D73
                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404D7F
                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404D91
                                                                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00404D94
                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404DBF
                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404DCB
                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404E61
                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404E8C
                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404EA0
                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00404ECF
                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404EDD
                                                                                                                                                                                                                                    • ShowWindow.USER32(?,00000005), ref: 00404EEE
                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404FEB
                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00405050
                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405065
                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00405089
                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 004050A9
                                                                                                                                                                                                                                    • ImageList_Destroy.COMCTL32(?), ref: 004050BE
                                                                                                                                                                                                                                    • GlobalFree.KERNEL32(?), ref: 004050CE
                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405147
                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001102,?,?), ref: 004051F0
                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 004051FF
                                                                                                                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001), ref: 0040521F
                                                                                                                                                                                                                                    • ShowWindow.USER32(?,00000000), ref: 0040526D
                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003FE), ref: 00405278
                                                                                                                                                                                                                                    • ShowWindow.USER32(00000000), ref: 0040527F
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                                                                                                                    • String ID: $M$N
                                                                                                                                                                                                                                    • API String ID: 1638840714-813528018
                                                                                                                                                                                                                                    • Opcode ID: 3b019a9e8d219d368d602818409f6a9b64d333d2832f2ae38c54831c8f3f794a
                                                                                                                                                                                                                                    • Instruction ID: 350e9793ba1948ff1935c4af006ad7833f39553502bf8ecbcf91bc97059cc7bb
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3b019a9e8d219d368d602818409f6a9b64d333d2832f2ae38c54831c8f3f794a
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4C0281B0900209AFDB10DFA4DD85AAE7BB5FB44314F10417AF614BA2E1C7799D92CF58
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003FB), ref: 00404771
                                                                                                                                                                                                                                    • SetWindowTextW.USER32(00000000,?), ref: 0040479B
                                                                                                                                                                                                                                    • SHBrowseForFolderW.SHELL32(?), ref: 0040484C
                                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000), ref: 00404857
                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(Remove folder: ,00450248,00000000,?,?), ref: 00404889
                                                                                                                                                                                                                                    • lstrcatW.KERNEL32(?,Remove folder: ), ref: 00404895
                                                                                                                                                                                                                                    • SetDlgItemTextW.USER32(?,000003FB,?), ref: 004048A7
                                                                                                                                                                                                                                      • Part of subcall function 00405904: GetDlgItemTextW.USER32(?,?,00002000,004048DE), ref: 00405917
                                                                                                                                                                                                                                      • Part of subcall function 0040654E: CharNextW.USER32(?,*?|<>/":,00000000,00000000,004DF000,004DF000,004CB000,0040336A,004DF000,74DF3420,004035D9,?,00000006,00000008,0000000A), ref: 004065B1
                                                                                                                                                                                                                                      • Part of subcall function 0040654E: CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004065C0
                                                                                                                                                                                                                                      • Part of subcall function 0040654E: CharNextW.USER32(?,00000000,004DF000,004DF000,004CB000,0040336A,004DF000,74DF3420,004035D9,?,00000006,00000008,0000000A), ref: 004065C5
                                                                                                                                                                                                                                      • Part of subcall function 0040654E: CharPrevW.USER32(?,?,004DF000,004DF000,004CB000,0040336A,004DF000,74DF3420,004035D9,?,00000006,00000008,0000000A), ref: 004065D8
                                                                                                                                                                                                                                    • GetDiskFreeSpaceW.KERNEL32(00440218,?,?,0000040F,?,00440218,00440218,?,00000001,00440218,?,?,000003FB,?), ref: 0040496A
                                                                                                                                                                                                                                    • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404985
                                                                                                                                                                                                                                      • Part of subcall function 00404ADE: lstrlenW.KERNEL32(00450248,00450248,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404B7F
                                                                                                                                                                                                                                      • Part of subcall function 00404ADE: wsprintfW.USER32 ref: 00404B88
                                                                                                                                                                                                                                      • Part of subcall function 00404ADE: SetDlgItemTextW.USER32(?,00450248), ref: 00404B9B
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                                                                                    • String ID: A$Remove folder:
                                                                                                                                                                                                                                    • API String ID: 2624150263-1936035403
                                                                                                                                                                                                                                    • Opcode ID: d9ff5aa2ff53ffbe0c3723e23dc604a8a31f393e15f5d8e1a009d79f52351d08
                                                                                                                                                                                                                                    • Instruction ID: aec38ac33e169681c2ce75898e964705c21f391e9d8eef84a8e49708370a7c65
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d9ff5aa2ff53ffbe0c3723e23dc604a8a31f393e15f5d8e1a009d79f52351d08
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0CA173B1900208ABDB11AFA5CD45AAF77B8EF84314F10847BF605B62D1D77C99418F6D
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • CoCreateInstance.OLE32(004085F0,?,00000001,004085E0,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402183
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CreateInstance
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 542301482-0
                                                                                                                                                                                                                                    • Opcode ID: 480e397dae40ebfa96f82ecc2c51ce6f9583f8d74ca207046111302e71a4974e
                                                                                                                                                                                                                                    • Instruction ID: 6590b0d0bd135a94e5278e34c2007f8374f9804fe0c2ec815525577e7f77d17f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 480e397dae40ebfa96f82ecc2c51ce6f9583f8d74ca207046111302e71a4974e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 01414C71A00208AFCF04DFE4C988A9D7BB5FF48314B24457AF915EB2E0DBB99981CB44
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 00402877
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: FileFindFirst
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1974802433-0
                                                                                                                                                                                                                                    • Opcode ID: 263323e5794f7559126a2b66b9cefb3983b41ff587fb3f65759d48402a8cb393
                                                                                                                                                                                                                                    • Instruction ID: 11d43fc069a5ea90b0fea77c2c23c6da8a8dfc92bb9fdb714ff4c9b8b345b962
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 263323e5794f7559126a2b66b9cefb3983b41ff587fb3f65759d48402a8cb393
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9BF08271A14104EFDB00EBA4DA499ADB378EF04314F6045BBF515F21D1DBB45D909B2A
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 9639f9c0007cb4c124acbb6985d7f6f1a05031d6bc3fffd11e08744ca1378656
                                                                                                                                                                                                                                    • Instruction ID: 703def0becceeecb9d8561ea32c53bcab4b84ebc773a8a1d0b412cad538f794c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9639f9c0007cb4c124acbb6985d7f6f1a05031d6bc3fffd11e08744ca1378656
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1EE1797190470ADFDB24CF99C880BAAB7F5FF44305F15852EE497A7291E378AA91CB04
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 0e4e8af0329ccb159007ad6c77c0af05cb35f857c46231da8f5d0a1659340364
                                                                                                                                                                                                                                    • Instruction ID: 59779062152899835760f0dc2f5c49596223a290c6efd11eddd93cbc7c663e45
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0e4e8af0329ccb159007ad6c77c0af05cb35f857c46231da8f5d0a1659340364
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0FC15831E04219DBDF18CF68C8905EEBBB2BF88314F25866AC85677380D734A942CF95
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 0040448E
                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E8), ref: 004044A2
                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 004044BF
                                                                                                                                                                                                                                    • GetSysColor.USER32(?), ref: 004044D0
                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004044DE
                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004044EC
                                                                                                                                                                                                                                    • lstrlenW.KERNEL32(?), ref: 004044F1
                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004044FE
                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 00404513
                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,0000040A), ref: 0040456C
                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000), ref: 00404573
                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E8), ref: 0040459E
                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 004045E1
                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F02), ref: 004045EF
                                                                                                                                                                                                                                    • SetCursor.USER32(00000000), ref: 004045F2
                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 0040460B
                                                                                                                                                                                                                                    • SetCursor.USER32(00000000), ref: 0040460E
                                                                                                                                                                                                                                    • SendMessageW.USER32(00000111,00000001,00000000), ref: 0040463D
                                                                                                                                                                                                                                    • SendMessageW.USER32(00000010,00000000,00000000), ref: 0040464F
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                                                                                                                                                    • String ID: N$Remove folder: $gC@
                                                                                                                                                                                                                                    • API String ID: 3103080414-3559505530
                                                                                                                                                                                                                                    • Opcode ID: 96cce4fce431ccadf5917f17b99feddee1f1d895ae547b1ae29d71d99e1dfbb5
                                                                                                                                                                                                                                    • Instruction ID: 3402c350d7270d9961c63d8365249516a5ebc70a9ec23ab72cb453283ebd69b0
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 96cce4fce431ccadf5917f17b99feddee1f1d895ae547b1ae29d71d99e1dfbb5
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7761BEB1900209BFDB009F60DD85EAA7B69FB85305F00843AF705B62D0D77D9961CF99
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                                                                                                                    • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                                                                                                                                    • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                                                                                                                                    • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                                                                                                                                    • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                                                                                                                                                    • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                                                                                                                                    • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                                                                                                                                    • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                                                                                                                                    • DrawTextW.USER32(00000000,00472EE0,000000FF,00000010,00000820), ref: 00401156
                                                                                                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                                                                                                                                    • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                                                                                                                    • String ID: F
                                                                                                                                                                                                                                    • API String ID: 941294808-1304234792
                                                                                                                                                                                                                                    • Opcode ID: bf214f377d6857cb708af565e6f61848071267d92be3f24c40ffd1659e9a65ef
                                                                                                                                                                                                                                    • Instruction ID: 4eb8147a30471c2b969484520d7d1b1c24976f3a1718a772f7b725b3b94c1b26
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bf214f377d6857cb708af565e6f61848071267d92be3f24c40ffd1659e9a65ef
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5C418A71800249AFCF058FA5DE459AF7BB9FF44314F00842AF991AA1A0C778D954DFA4
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,004060A1,?,?), ref: 00405F41
                                                                                                                                                                                                                                    • GetShortPathNameW.KERNEL32(?,004688E8,00000400), ref: 00405F4A
                                                                                                                                                                                                                                      • Part of subcall function 00405D15: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405FFA,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D25
                                                                                                                                                                                                                                      • Part of subcall function 00405D15: lstrlenA.KERNEL32(00000000,?,00000000,00405FFA,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D57
                                                                                                                                                                                                                                    • GetShortPathNameW.KERNEL32(?,004690E8,00000400), ref: 00405F67
                                                                                                                                                                                                                                    • wsprintfA.USER32 ref: 00405F85
                                                                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,004690E8,C0000000,00000004,004690E8,?,?,?,?,?), ref: 00405FC0
                                                                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405FCF
                                                                                                                                                                                                                                    • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406007
                                                                                                                                                                                                                                    • SetFilePointer.KERNEL32(0040A560,00000000,00000000,00000000,00000000,004684E8,00000000,-0000000A,0040A560,00000000,[Rename],00000000,00000000,00000000), ref: 0040605D
                                                                                                                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 0040606E
                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00406075
                                                                                                                                                                                                                                      • Part of subcall function 00405DB0: GetFileAttributesW.KERNELBASE(004E7000,00402F1D,004E7000,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405DB4
                                                                                                                                                                                                                                      • Part of subcall function 00405DB0: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,00000006,00000008,0000000A), ref: 00405DD6
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                                                                                                                                                    • String ID: %ls=%ls$[Rename]
                                                                                                                                                                                                                                    • API String ID: 2171350718-461813615
                                                                                                                                                                                                                                    • Opcode ID: b694a888aaf83b7fce4c3b5560ec35c5a1d29ec5cfaa1e3dee45fb0367e4abd5
                                                                                                                                                                                                                                    • Instruction ID: 1ccef14564d3a4e3590f6d96bf23d62cdd24cd7414a0bd79904b9c13782922cd
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b694a888aaf83b7fce4c3b5560ec35c5a1d29ec5cfaa1e3dee45fb0367e4abd5
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 08312530641B05BBC220AB659D48F6B3AACDF45744F15003FFA42F72C2EB7C98118AAD
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • lstrlenW.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\,00000000,0042CBAC,74DF23A0,?,?,?,?,?,?,?,?,?,0040327A,00000000,?), ref: 0040535A
                                                                                                                                                                                                                                    • lstrlenW.KERNEL32(0040327A,Remove folder: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\,00000000,0042CBAC,74DF23A0,?,?,?,?,?,?,?,?,?,0040327A,00000000), ref: 0040536A
                                                                                                                                                                                                                                    • lstrcatW.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\,0040327A,0040327A,Remove folder: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\,00000000,0042CBAC,74DF23A0), ref: 0040537D
                                                                                                                                                                                                                                    • SetWindowTextW.USER32(Remove folder: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\,Remove folder: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\), ref: 0040538F
                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004053B5
                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004053CF
                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001013,?,00000000), ref: 004053DD
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                                                                                                                                    • String ID: Remove folder: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\
                                                                                                                                                                                                                                    • API String ID: 2531174081-2259245228
                                                                                                                                                                                                                                    • Opcode ID: 03d69ce82fc4e5908464ead601bb3ac1f64f2a51dd32175340e58c4215b781fb
                                                                                                                                                                                                                                    • Instruction ID: c4a8b4fbc7344707c8dcd13f789004ac01d88f238d1262f53b2d1dabcf784db2
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 03d69ce82fc4e5908464ead601bb3ac1f64f2a51dd32175340e58c4215b781fb
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1F21A171900518BBCB11AFA5DD849CFBFB9EF45350F10807AF904B62A0C7B94A80DFA8
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000EB), ref: 004042B5
                                                                                                                                                                                                                                    • GetSysColor.USER32(00000000), ref: 004042F3
                                                                                                                                                                                                                                    • SetTextColor.GDI32(?,00000000), ref: 004042FF
                                                                                                                                                                                                                                    • SetBkMode.GDI32(?,?), ref: 0040430B
                                                                                                                                                                                                                                    • GetSysColor.USER32(?), ref: 0040431E
                                                                                                                                                                                                                                    • SetBkColor.GDI32(?,?), ref: 0040432E
                                                                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 00404348
                                                                                                                                                                                                                                    • CreateBrushIndirect.GDI32(?), ref: 00404352
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2320649405-0
                                                                                                                                                                                                                                    • Opcode ID: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                                                                                                                                                    • Instruction ID: a3c6a1d12b74a4a342abaca89036a15a37f51972f1e3113ed1cbee018e9c0b42
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 772156716007059BC724DF78D948B5B77F4AF81710B04893DED96A26E0D734E544CB54
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • ReadFile.KERNEL32(?,?,?,?), ref: 004026B6
                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 004026F1
                                                                                                                                                                                                                                    • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 00402714
                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 0040272A
                                                                                                                                                                                                                                      • Part of subcall function 00405E91: SetFilePointer.KERNEL32(?,00000000,00000000,00000001,?,00000000,?,?,0040262F,00000000,00000000,?,00000000,00000011), ref: 00405EA7
                                                                                                                                                                                                                                    • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 004027D6
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                                                                                                                                                    • String ID: 9
                                                                                                                                                                                                                                    • API String ID: 163830602-2366072709
                                                                                                                                                                                                                                    • Opcode ID: 14dc679b194e2ee8669cd1598f353bf1a997ac59cdf020ac1a3b5a5ea93b2031
                                                                                                                                                                                                                                    • Instruction ID: 75c70889326ed48cf653b65eedce39ba48716a77e36bbd16e72a3e0392bfe49c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 14dc679b194e2ee8669cd1598f353bf1a997ac59cdf020ac1a3b5a5ea93b2031
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9C511975D00219AEDF219F95DA88AAEB779FF04304F10443BE901B72D0DBB89982CB58
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404C07
                                                                                                                                                                                                                                    • GetMessagePos.USER32 ref: 00404C0F
                                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00404C29
                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404C3B
                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404C61
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Message$Send$ClientScreen
                                                                                                                                                                                                                                    • String ID: f
                                                                                                                                                                                                                                    • API String ID: 41195575-1993550816
                                                                                                                                                                                                                                    • Opcode ID: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                                                                                                                                                    • Instruction ID: 457ccdd811883e010b73e4973708530e0d9e00004b69c5e73a61d7a3cd07de8f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CF015271900218BAEB10DBA4DD85BFEBBBCAF95711F10412BBA50B71D0D7B499018BA4
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetDC.USER32(?), ref: 00401DBC
                                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DD6
                                                                                                                                                                                                                                    • MulDiv.KERNEL32(00000000,00000000), ref: 00401DDE
                                                                                                                                                                                                                                    • ReleaseDC.USER32(?,00000000), ref: 00401DEF
                                                                                                                                                                                                                                    • CreateFontIndirectW.GDI32(0041E5D0), ref: 00401E3E
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                                                                                                                                    • String ID: MS Shell Dlg
                                                                                                                                                                                                                                    • API String ID: 3808545654-76309092
                                                                                                                                                                                                                                    • Opcode ID: 0e1e500c30e805fc948415589c08143fac03f34b0e69f739ebe91b2620e6c296
                                                                                                                                                                                                                                    • Instruction ID: 2f87ef527a079fcd98b3174ff93e15f92fad6858fb92d4176ae60913c966d855
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0e1e500c30e805fc948415589c08143fac03f34b0e69f739ebe91b2620e6c296
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1A01B575604240BFE700ABF1AE0ABDD7FB5AB55309F10887DF641B61E2DA7840458B2D
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402E11
                                                                                                                                                                                                                                    • MulDiv.KERNEL32(04593F40,00000064,04596520), ref: 00402E3C
                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00402E4C
                                                                                                                                                                                                                                    • SetWindowTextW.USER32(?,?), ref: 00402E5C
                                                                                                                                                                                                                                    • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402E6E
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    • verifying installer: %d%%, xrefs: 00402E46
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                                                                                                                    • String ID: verifying installer: %d%%
                                                                                                                                                                                                                                    • API String ID: 1451636040-82062127
                                                                                                                                                                                                                                    • Opcode ID: 087799c81dd47644162d60d698aafe3a885b0c6ac9c219555e2ca42e9c1670eb
                                                                                                                                                                                                                                    • Instruction ID: dfd142ddc65d39fdaa73b229a9921dc7c235b7e072e3123d651e00bd55f03bcf
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 087799c81dd47644162d60d698aafe3a885b0c6ac9c219555e2ca42e9c1670eb
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 60014F7164020CABEF209F60DE49FAE3B69AB44304F008439FA06B51E0DBB895558B98
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 00402901
                                                                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 0040291D
                                                                                                                                                                                                                                    • GlobalFree.KERNEL32(?), ref: 00402956
                                                                                                                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 00402969
                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,000000F0), ref: 00402981
                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 00402995
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2667972263-0
                                                                                                                                                                                                                                    • Opcode ID: 7b02aa52ddb46eb4af798c7da0ad2edc27daea55ee0c167046c78316eb279fe7
                                                                                                                                                                                                                                    • Instruction ID: 85d8fb478e53a7d33050a02afe9876517184a336e4e72b82bbd0c3cba42884f9
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7b02aa52ddb46eb4af798c7da0ad2edc27daea55ee0c167046c78316eb279fe7
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D121AEB1800128BBDF116FA5DE89DDE7E79EF08364F14423AF960762E0CB794C418B98
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • CharNextW.USER32(?,*?|<>/":,00000000,00000000,004DF000,004DF000,004CB000,0040336A,004DF000,74DF3420,004035D9,?,00000006,00000008,0000000A), ref: 004065B1
                                                                                                                                                                                                                                    • CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004065C0
                                                                                                                                                                                                                                    • CharNextW.USER32(?,00000000,004DF000,004DF000,004CB000,0040336A,004DF000,74DF3420,004035D9,?,00000006,00000008,0000000A), ref: 004065C5
                                                                                                                                                                                                                                    • CharPrevW.USER32(?,?,004DF000,004DF000,004CB000,0040336A,004DF000,74DF3420,004035D9,?,00000006,00000008,0000000A), ref: 004065D8
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Char$Next$Prev
                                                                                                                                                                                                                                    • String ID: *?|<>/":
                                                                                                                                                                                                                                    • API String ID: 589700163-165019052
                                                                                                                                                                                                                                    • Opcode ID: f2dbc7d310367101a7bf5127f564121aa95c210a65fb008c6410ea5a4ac792ac
                                                                                                                                                                                                                                    • Instruction ID: 36fae6fd7d65e337959ab81909abbfc549fe516cf0b4c9ff473ab524d2c4c229
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f2dbc7d310367101a7bf5127f564121aa95c210a65fb008c6410ea5a4ac792ac
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B611B65580061279DB302B14BC40EB762F8EF54764F56403FED86732C8EBBC5C9292AD
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\StdUtils.dll,00002000,?,?,00000021), ref: 004025E8
                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\StdUtils.dll,?,?,C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\StdUtils.dll,00002000,?,?,00000021), ref: 004025F3
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ByteCharMultiWidelstrlen
                                                                                                                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp$C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\StdUtils.dll
                                                                                                                                                                                                                                    • API String ID: 3109718747-2581748549
                                                                                                                                                                                                                                    • Opcode ID: b2f4003525800b6e43992f9b135d97d7eb08ff68f5afdbb7a810963f124aa3ca
                                                                                                                                                                                                                                    • Instruction ID: b23dc685b5da5394ac89c8ab13f2cbf985e24fd8d9932a4f5164fd221fdd45c5
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b2f4003525800b6e43992f9b135d97d7eb08ff68f5afdbb7a810963f124aa3ca
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 76110B72A04201BADB146FF18E89A9F76659F44398F204C3FF102F61D1EAFC89415B5D
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,?), ref: 00401D63
                                                                                                                                                                                                                                    • GetClientRect.USER32(00000000,?), ref: 00401D70
                                                                                                                                                                                                                                    • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D91
                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D9F
                                                                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00401DAE
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1849352358-0
                                                                                                                                                                                                                                    • Opcode ID: 530df658d6ec3b55b280f53534df286e45b1d410178b7b9918a8c3f801b16ff1
                                                                                                                                                                                                                                    • Instruction ID: d9fd13ec482603559a9c09f77eb5ae76b99fbdc016b4c624d38ebcad95bf5f4c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 530df658d6ec3b55b280f53534df286e45b1d410178b7b9918a8c3f801b16ff1
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 28F0FF72A04518AFDB01DBE4DF88CEEB7BCEB48341B14047AF641F61A0CA749D519B78
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • lstrlenW.KERNEL32(00450248,00450248,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404B7F
                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00404B88
                                                                                                                                                                                                                                    • SetDlgItemTextW.USER32(?,00450248), ref: 00404B9B
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ItemTextlstrlenwsprintf
                                                                                                                                                                                                                                    • String ID: %u.%u%s%s
                                                                                                                                                                                                                                    • API String ID: 3540041739-3551169577
                                                                                                                                                                                                                                    • Opcode ID: c75ab1504dd8104253bdc04bf71218fd338cad173e8ef5afb4fab122f1cee964
                                                                                                                                                                                                                                    • Instruction ID: 65d6ef813479b3ccfd969ec0db039784a4d8c6b5967a53089d3579ec78c560c8
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c75ab1504dd8104253bdc04bf71218fd338cad173e8ef5afb4fab122f1cee964
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 401193736041282ADB00656D9C45F9E369C9B85334F25423BFA65F21D1E979D82582E8
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402DA9
                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DB2
                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DD3
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Close$Enum
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 464197530-0
                                                                                                                                                                                                                                    • Opcode ID: 783bf1924eaceae6677feedcc5031a151434ee63f91e097ea153fa5b1c868383
                                                                                                                                                                                                                                    • Instruction ID: fc7ade2e12cd9e993d25f9a328d8db16c9603ee1eb20de8c24b8f84b94a82c23
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 783bf1924eaceae6677feedcc5031a151434ee63f91e097ea153fa5b1c868383
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B4116A32500109FBDF02AB90CE09FEE7B7DAF54340F100076B904B51E1E7B59E21AB68
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • DestroyWindow.USER32(00000000,00000000,00403059,00000001,?,00000006,00000008,0000000A), ref: 00402E8C
                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 00402EAA
                                                                                                                                                                                                                                    • CreateDialogParamW.USER32(0000006F,00000000,00402DF3,00000000), ref: 00402EC7
                                                                                                                                                                                                                                    • ShowWindow.USER32(00000000,00000005,?,00000006,00000008,0000000A), ref: 00402ED5
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2102729457-0
                                                                                                                                                                                                                                    • Opcode ID: 924f9f108daf828ee83ef716cb3535c52cefc1d4ff45c1c6af266e6598bfdb86
                                                                                                                                                                                                                                    • Instruction ID: 9c0cd9c85579b1f1539786df4f617efd254904ce91a486f6a135d178cfad0ab8
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 924f9f108daf828ee83ef716cb3535c52cefc1d4ff45c1c6af266e6598bfdb86
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7AF05E30485630EBD6506B20FE0CACB7BA5FB84B41B0149BAF005B11E4D7B85880CBDC
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • IsWindowVisible.USER32(?), ref: 004052C5
                                                                                                                                                                                                                                    • CallWindowProcW.USER32(?,?,?,?), ref: 00405316
                                                                                                                                                                                                                                      • Part of subcall function 0040427D: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 0040428F
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Window$CallMessageProcSendVisible
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3748168415-3916222277
                                                                                                                                                                                                                                    • Opcode ID: 7d5e46cc1e5f02d88c983cfba86e53e431cbed6f21b5100807b47a566b29449e
                                                                                                                                                                                                                                    • Instruction ID: 334c9fee3abb3f39d596823d3a3537c7effd0098edc8ca0b3d981ed7cb288a41
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7d5e46cc1e5f02d88c983cfba86e53e431cbed6f21b5100807b47a566b29449e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F9015A31100709ABEB205F51DD94A9B3B26EB84795F20507AFA007A1D1D7BA9C919E2E
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00004000,00000002,?,00000000,?,?,Remove folder: ,?,?,004063FC,80000002), ref: 004061CE
                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,004063FC,80000002,Software\Microsoft\Windows\CurrentVersion,Remove folder: ,Remove folder: ,Remove folder: ,00000000,Remove folder: C:\Users\user\AppData\Local\Temp\nsiF1F9.tmp\), ref: 004061D9
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CloseQueryValue
                                                                                                                                                                                                                                    • String ID: Remove folder:
                                                                                                                                                                                                                                    • API String ID: 3356406503-1958208860
                                                                                                                                                                                                                                    • Opcode ID: caab4bc250bb6a278ef1a8ac262e6d4f4be946af9bdb02c3b8c6b2633afb5ee1
                                                                                                                                                                                                                                    • Instruction ID: 8659262355d6ebf2290daf59b07b2549fc881bd87fa0bb5ea6267207f8cb0b09
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: caab4bc250bb6a278ef1a8ac262e6d4f4be946af9bdb02c3b8c6b2633afb5ee1
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 68017C72500209EADF218F51DD09EDB3BB8EF55364F01403AFE16A61A1D378DA64EBA4
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00468250,Error launching installer), ref: 004058CC
                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 004058D9
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    • Error launching installer, xrefs: 004058B6
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                                    • String ID: Error launching installer
                                                                                                                                                                                                                                    • API String ID: 3712363035-66219284
                                                                                                                                                                                                                                    • Opcode ID: 63fdd641d1b9510881a379fce0cbff5cab58f1c092c5a17148380fd449a2e826
                                                                                                                                                                                                                                    • Instruction ID: 30392a530fa928b09b8412afc6dc4f2cd20664ca8a9f97139eafb5a2ce14b88a
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 63fdd641d1b9510881a379fce0cbff5cab58f1c092c5a17148380fd449a2e826
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 33E09AB5540609BFEB009B64DD05F7B77ACEB04708F508565BD51F2150EB749C148A79
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405FFA,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D25
                                                                                                                                                                                                                                    • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405D3D
                                                                                                                                                                                                                                    • CharNextA.USER32(00000000,?,00000000,00405FFA,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D4E
                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(00000000,?,00000000,00405FFA,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D57
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127020065.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2126975892.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127071101.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000040E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000448000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127130986.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.000000000059F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127597115.00000000005FB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_NebulardGame (1).jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 190613189-0
                                                                                                                                                                                                                                    • Opcode ID: 6db5b03da17fe1faae21ad7e2c869b7ed7bb68520138c246bcc2ad94f2104a67
                                                                                                                                                                                                                                    • Instruction ID: cc601e2af81a4130f3690bf6756e9ae730db34a97aa71f580e1783f9e5236296
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6db5b03da17fe1faae21ad7e2c869b7ed7bb68520138c246bcc2ad94f2104a67
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3DF0F631200818FFC7129FA4DD049AFBBA8EF06354B2580BAE840F7211D634DE02AF98